Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-37159 (GCVE-0-2021-37159)
Vulnerability from cvelistv5
- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-04T01:16:03.943Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
},
{
"name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"tags": [
"mailing-list",
"x_transferred"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"tags": [
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20210819-0003/"
},
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca"
},
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145"
},
{
"tags": [
"x_transferred"
],
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1188601"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-03-25T00:39:31.348800",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
},
{
"name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update",
"tags": [
"mailing-list"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"tags": [
"mailing-list"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"url": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"url": "https://security.netapp.com/advisory/ntap-20210819-0003/"
},
{
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca"
},
{
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145"
},
{
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1188601"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2021-37159",
"datePublished": "2021-07-21T00:00:00",
"dateReserved": "2021-07-21T00:00:00",
"dateUpdated": "2024-08-04T01:16:03.943Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2021-37159\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-07-21T15:16:20.777\",\"lastModified\":\"2024-11-21T06:14:45.313\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.\"},{\"lang\":\"es\",\"value\":\"la funci\u00f3n hso_free_net_device en el archivo drivers/net/usb/hso.c en el kernel de Linux versiones hasta 5.13.4 llama a unregister_netdev sin comprobar el estado NETREG_REGISTERED, conllevando a un uso de memoria previamente liberada y un double free\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"PHYSICAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.5,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-415\"},{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.13.4\",\"matchCriteriaId\":\"0EDD470E-22A5-4E39-ACB1-68E284E7EC32\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EDB6772-7FDB-45FF-8D72-952902A7EE56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9955F62A-75D3-4347-9AD3-5947FC365838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A6D77C7-A2F4-4700-AB5A-3EC853496ECA\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1188601\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210819-0003/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.spinics.net/lists/linux-usb/msg202228.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=1188601\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210819-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.spinics.net/lists/linux-usb/msg202228.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]}]}}"
}
}
CERTFR-2021-AVI-969
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Debian 9 (strech) LTS versions antérieures à 4.9.290-1
- Debian 10 (buster) versions antérieures à 4.19.208-1
- Debian 11 (bullseye) versions antérieures à 5.10.84-1
Pour plus d'informations, veuillez-vous référer à la page de suivi des vulnérabilités de l'éditeur. [1]
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eDebian 9 (strech) LTS versions ant\u00e9rieures \u00e0 4.9.290-1\u003c/li\u003e \u003cli\u003eDebian 10 (buster) versions ant\u00e9rieures \u00e0 4.19.208-1\u003c/li\u003e \u003cli\u003eDebian 11 (bullseye) versions ant\u00e9rieures \u00e0 5.10.84-1\u003c/li\u003e \u003c/ul\u003e \u003cp\u003ePour plus d\u0027informations, veuillez-vous r\u00e9f\u00e9rer \u00e0 la page de suivi des vuln\u00e9rabilit\u00e9s de l\u0027\u00e9diteur. [1]\u003c/p\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-20317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20317"
},
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2021-3816",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3816"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-38199",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38199"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2021-20321",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20321"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2021-3820",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3820"
},
{
"name": "CVE-2021-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
},
{
"name": "CVE-2021-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4273"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"name": "CVE-2021-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
},
{
"name": "CVE-2020-16119",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16119"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-12-20T00:00:00",
"last_revision_date": "2021-12-20T00:00:00",
"links": [
{
"title": "[1] Page de suivi des vuln\u00e9rabilit\u00e9s",
"url": "https://security-tracker.debian.org/tracker/source-package/linux"
}
],
"reference": "CERTFR-2021-AVI-969",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nDebian. Elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service,\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Debian dla-2843 du 16 d\u00e9cembre 2021",
"url": "https://www.debian.org/lts/security/2021/dla-2843"
}
]
}
CERTFR-2022-AVI-299
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-42327",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42327"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2021-31916",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
},
{
"name": "CVE-2022-27666",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27666"
},
{
"name": "CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"name": "CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"name": "CVE-2022-0330",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0330"
},
{
"name": "CVE-2022-0185",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0185"
},
{
"name": "CVE-2022-0847",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0847"
},
{
"name": "CVE-2022-0516",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0516"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4090"
},
{
"name": "CVE-2020-12888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12888"
},
{
"name": "CVE-2022-25636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
},
{
"name": "CVE-2021-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4155"
},
{
"name": "CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2022-23960",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23960"
},
{
"name": "CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"name": "CVE-2022-0492",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0492"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2022-1055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1055"
},
{
"name": "CVE-2022-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0435"
},
{
"name": "CVE-2021-0920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0920"
},
{
"name": "CVE-2020-26141",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26141"
},
{
"name": "CVE-2021-28964",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-28964"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2021-39636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-39636"
},
{
"name": "CVE-2022-0742",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0742"
},
{
"name": "CVE-2020-26145",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26145"
}
],
"initial_release_date": "2022-04-01T00:00:00",
"last_revision_date": "2022-04-01T00:00:00",
"links": [],
"reference": "CERTFR-2022-AVI-299",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2022-04-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service et une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5357-2 du 31 mars 2022",
"url": "https://ubuntu.com/security/notices/USN-5357-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5361-1 du 01 avril 2022",
"url": "https://ubuntu.com/security/notices/USN-5361-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5362-1 du 01 avril 2022",
"url": "https://ubuntu.com/security/notices/USN-5362-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5358-2 du 31 mars 2022",
"url": "https://ubuntu.com/security/notices/USN-5358-2"
}
]
}
CERTFR-2021-AVI-914
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.10",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-42327",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42327"
},
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2021-43057",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43057"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2021-43267",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43267"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"name": "CVE-2021-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42252"
},
{
"name": "CVE-2021-43056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
},
{
"name": "CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-12-01T00:00:00",
"last_revision_date": "2021-12-01T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-914",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-01T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5162-1 du 30 novembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5162-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5165-1 du 30 novembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5165-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5163-1 du 30 novembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5163-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5164-1 du 30 novembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5164-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5161-1 du 30 novembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5161-1"
}
]
}
CERTFR-2021-AVI-923
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE MicroOS 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-ESPOS | ||
| SUSE | N/A | SUSE MicroOS 5.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | N/A | HPE Helion Openstack 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP2-BCL | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-LTSS | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP2 | ||
| SUSE | N/A | SUSE OpenStack Cloud 8 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 8 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP3 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module for Basesystem 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE MicroOS 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE MicroOS 5.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "HPE Helion Openstack 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Legacy Software 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Development Tools 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar 8",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2017-17864",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17864"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2021-34556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34556"
},
{
"name": "CVE-2021-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3896"
},
{
"name": "CVE-2018-16882",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16882"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2020-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
},
{
"name": "CVE-2019-3874",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3874"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2021-3542",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3542"
},
{
"name": "CVE-2021-31916",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
},
{
"name": "CVE-2021-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38160"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2020-12655",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12655"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2017-17862",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17862"
},
{
"name": "CVE-2021-3659",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3659"
},
{
"name": "CVE-2021-34981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34981"
},
{
"name": "CVE-2018-13405",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
},
{
"name": "CVE-2018-3639",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3639"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2021-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
},
{
"name": "CVE-2017-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5753"
},
{
"name": "CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"name": "CVE-2021-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
},
{
"name": "CVE-2021-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2020-14305",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14305"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2019-3900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3900"
},
{
"name": "CVE-2021-20265",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20265"
},
{
"name": "CVE-2021-20320",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20320"
},
{
"name": "CVE-2021-37576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
},
{
"name": "CVE-2021-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
},
{
"name": "CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42252"
},
{
"name": "CVE-2021-35477",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35477"
},
{
"name": "CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
},
{
"name": "CVE-2018-9517",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9517"
},
{
"name": "CVE-2020-0429",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0429"
},
{
"name": "CVE-2021-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-12-08T00:00:00",
"last_revision_date": "2021-12-08T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-923",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213933-1 du 06 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213933-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213929-1 du 06 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213929-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213941-1 du 07 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213941-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213969-1 du 08 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213969-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213935-1 du 07 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213935-1/"
}
]
}
CERTFR-2021-AVI-742
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 21.04",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-38205",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38205"
},
{
"name": "CVE-2021-34556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34556"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2021-38166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38166"
},
{
"name": "CVE-2021-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38160"
},
{
"name": "CVE-2021-38199",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38199"
},
{
"name": "CVE-2021-41073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41073"
},
{
"name": "CVE-2021-38203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38203"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-38202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38202"
},
{
"name": "CVE-2021-33624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33624"
},
{
"name": "CVE-2021-37576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
},
{
"name": "CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"name": "CVE-2021-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
},
{
"name": "CVE-2021-38201",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38201"
},
{
"name": "CVE-2021-35477",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35477"
}
],
"initial_release_date": "2021-09-30T00:00:00",
"last_revision_date": "2021-09-30T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-742",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-09-30T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5092-1 du 28 septembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5092-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5092-2 du 29 septembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5092-2"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5091-1 du 28 septembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5091-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5094-1 du 29 septembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5094-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5096-1 du 29 septembre 2021",
"url": "https://ubuntu.com/security/notices/USN-5096-1"
}
]
}
CERTFR-2021-AVI-893
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP3-LTSS | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | N/A | SUSE MicroOS 5.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module for Basesystem 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE MicroOS 5.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Legacy Software 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Development Tools 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2021-34556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34556"
},
{
"name": "CVE-2021-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3896"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-3542",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3542"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2018-13405",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42252"
},
{
"name": "CVE-2021-35477",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35477"
},
{
"name": "CVE-2021-34866",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34866"
},
{
"name": "CVE-2021-43056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
}
],
"initial_release_date": "2021-11-22T00:00:00",
"last_revision_date": "2021-11-22T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-893",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-11-22T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213738-1 du 19 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213738-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213742-1 du 19 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213742-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213751-1 du 19 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213751-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213754-1 du 19 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213754-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213735-1 du 19 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213735-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213743-1 du 19 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213743-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213748-1 du 19 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213748-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213737-1 du 19 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213737-1/"
}
]
}
CERTFR-2021-AVI-880
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Elles permettent à un attaquant de provoquer une atteinte à l'intégrité des données, un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE MicroOS 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Basesystem 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Development Tools 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Legacy Software 15-SP3 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Availability 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE MicroOS 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Basesystem 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Development Tools 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Legacy Software 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2021-3896",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3896"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-3542",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3542"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42252"
},
{
"name": "CVE-2021-34866",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34866"
},
{
"name": "CVE-2021-43056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-11-17T00:00:00",
"last_revision_date": "2021-11-17T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-880",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-11-17T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es, un d\u00e9ni de service et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213675-1 du 17 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213675-1/"
}
]
}
CERTFR-2021-AVI-886
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time Extension 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time Extension 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2021-34556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34556"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-3542",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3542"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2018-13405",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2021-0935",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0935"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42252"
},
{
"name": "CVE-2021-35477",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35477"
},
{
"name": "CVE-2021-34866",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34866"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
}
],
"initial_release_date": "2021-11-18T00:00:00",
"last_revision_date": "2021-11-18T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-886",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-11-18T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service et\nune atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213710-1 du 17 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213710-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213712-1 du 17 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213712-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213684-1 du 17 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213684-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213718-1 du 17 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213718-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213692-1 du 17 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213692-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213723-1 du 17 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213723-1/"
}
]
}
CERTFR-2024-AVI-0716
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 24.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 22.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-35976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35976"
},
{
"name": "CVE-2024-36965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36965"
},
{
"name": "CVE-2024-26886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26886"
},
{
"name": "CVE-2024-36889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36889"
},
{
"name": "CVE-2024-38627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
},
{
"name": "CVE-2024-38599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
},
{
"name": "CVE-2024-37353",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37353"
},
{
"name": "CVE-2024-36957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36957"
},
{
"name": "CVE-2024-26654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26654"
},
{
"name": "CVE-2024-36939",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36939"
},
{
"name": "CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"name": "CVE-2024-38583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38583"
},
{
"name": "CVE-2024-36931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36931"
},
{
"name": "CVE-2023-52760",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52760"
},
{
"name": "CVE-2024-26585",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26585"
},
{
"name": "CVE-2024-36967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36967"
},
{
"name": "CVE-2024-26830",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26830"
},
{
"name": "CVE-2022-48772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48772"
},
{
"name": "CVE-2024-37356",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37356"
},
{
"name": "CVE-2024-38659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38659"
},
{
"name": "CVE-2024-36886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
},
{
"name": "CVE-2024-39484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39484"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2024-36959",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36959"
},
{
"name": "CVE-2021-46904",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46904"
},
{
"name": "CVE-2024-38601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38601"
},
{
"name": "CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"name": "CVE-2024-36929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
},
{
"name": "CVE-2024-36883",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36883"
},
{
"name": "CVE-2021-46926",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46926"
},
{
"name": "CVE-2024-26903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26903"
},
{
"name": "CVE-2024-39480",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39480"
},
{
"name": "CVE-2024-26921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26921"
},
{
"name": "CVE-2024-36944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36944"
},
{
"name": "CVE-2024-39488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39488"
},
{
"name": "CVE-2024-36031",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36031"
},
{
"name": "CVE-2024-36946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36946"
},
{
"name": "CVE-2024-36934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36934"
},
{
"name": "CVE-2024-36937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36937"
},
{
"name": "CVE-2023-52585",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52585"
},
{
"name": "CVE-2024-38600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38600"
},
{
"name": "CVE-2024-27398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27398"
},
{
"name": "CVE-2023-52629",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52629"
},
{
"name": "CVE-2024-36975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36975"
},
{
"name": "CVE-2024-38560",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38560"
},
{
"name": "CVE-2024-36952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36952"
},
{
"name": "CVE-2024-38578",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38578"
},
{
"name": "CVE-2021-47131",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47131"
},
{
"name": "CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"name": "CVE-2024-26679",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26679"
},
{
"name": "CVE-2024-38582",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38582"
},
{
"name": "CVE-2024-36938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36938"
},
{
"name": "CVE-2024-36928",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36928"
},
{
"name": "CVE-2024-38558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38558"
},
{
"name": "CVE-2024-38613",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38613"
},
{
"name": "CVE-2024-36960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36960"
},
{
"name": "CVE-2024-27401",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27401"
},
{
"name": "CVE-2024-36286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36286"
},
{
"name": "CVE-2024-36906",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36906"
},
{
"name": "CVE-2024-26900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26900"
},
{
"name": "CVE-2024-35955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35955"
},
{
"name": "CVE-2024-36905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36905"
},
{
"name": "CVE-2024-26929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26929"
},
{
"name": "CVE-2024-38565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38565"
},
{
"name": "CVE-2024-38612",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38612"
},
{
"name": "CVE-2024-39301",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39301"
},
{
"name": "CVE-2024-39467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39467"
},
{
"name": "CVE-2024-27399",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27399"
},
{
"name": "CVE-2024-36270",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36270"
},
{
"name": "CVE-2024-36955",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36955"
},
{
"name": "CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"name": "CVE-2024-35947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35947"
},
{
"name": "CVE-2024-39475",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39475"
},
{
"name": "CVE-2024-26583",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26583"
},
{
"name": "CVE-2024-26680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26680"
},
{
"name": "CVE-2024-24860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
},
{
"name": "CVE-2022-48674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48674"
},
{
"name": "CVE-2024-39489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39489"
},
{
"name": "CVE-2024-38634",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38634"
},
{
"name": "CVE-2024-31076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31076"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2024-36901",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36901"
},
{
"name": "CVE-2023-52882",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52882"
},
{
"name": "CVE-2023-52470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52470"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2024-26584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26584"
},
{
"name": "CVE-2024-38633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38633"
},
{
"name": "CVE-2024-35848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35848"
},
{
"name": "CVE-2022-48655",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48655"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-36902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36902"
},
{
"name": "CVE-2024-36014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36014"
},
{
"name": "CVE-2024-35835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35835"
},
{
"name": "CVE-2024-36015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36015"
},
{
"name": "CVE-2024-39471",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39471"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2024-36919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36919"
},
{
"name": "CVE-2024-38549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38549"
},
{
"name": "CVE-2024-36969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36969"
},
{
"name": "CVE-2023-52752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52752"
},
{
"name": "CVE-2024-38780",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38780"
},
{
"name": "CVE-2024-26980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26980"
},
{
"name": "CVE-2024-22099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
},
{
"name": "CVE-2024-38567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38567"
},
{
"name": "CVE-2024-27019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27019"
},
{
"name": "CVE-2024-36950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36950"
},
{
"name": "CVE-2023-52806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52806"
},
{
"name": "CVE-2024-36947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36947"
},
{
"name": "CVE-2024-36880",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36880"
},
{
"name": "CVE-2024-26687",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26687"
},
{
"name": "CVE-2024-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38637"
},
{
"name": "CVE-2024-38635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38635"
},
{
"name": "CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"name": "CVE-2024-36964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36964"
},
{
"name": "CVE-2024-38618",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38618"
},
{
"name": "CVE-2024-39276",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39276"
},
{
"name": "CVE-2024-36940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36940"
},
{
"name": "CVE-2023-52644",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52644"
},
{
"name": "CVE-2024-38589",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38589"
},
{
"name": "CVE-2024-38598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38598"
},
{
"name": "CVE-2024-38381",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38381"
},
{
"name": "CVE-2024-38661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38661"
},
{
"name": "CVE-2024-39493",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39493"
},
{
"name": "CVE-2024-38559",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38559"
},
{
"name": "CVE-2024-38621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38621"
},
{
"name": "CVE-2024-36916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36916"
},
{
"name": "CVE-2024-26936",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26936"
},
{
"name": "CVE-2024-38579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38579"
},
{
"name": "CVE-2024-39292",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39292"
},
{
"name": "CVE-2024-38607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38607"
},
{
"name": "CVE-2024-38587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38587"
},
{
"name": "CVE-2024-36954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36954"
},
{
"name": "CVE-2024-36933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36933"
},
{
"name": "CVE-2024-36953",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36953"
},
{
"name": "CVE-2024-38552",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38552"
},
{
"name": "CVE-2024-38615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38615"
},
{
"name": "CVE-2024-26907",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26907"
}
],
"initial_release_date": "2024-08-23T00:00:00",
"last_revision_date": "2024-08-23T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0716",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-08-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": "2024-08-19",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6951-3",
"url": "https://ubuntu.com/security/notices/USN-6951-3"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6974-1",
"url": "https://ubuntu.com/security/notices/USN-6974-1"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6971-1",
"url": "https://ubuntu.com/security/notices/USN-6971-1"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6972-1",
"url": "https://ubuntu.com/security/notices/USN-6972-1"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6951-4",
"url": "https://ubuntu.com/security/notices/USN-6951-4"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6975-1",
"url": "https://ubuntu.com/security/notices/USN-6975-1"
},
{
"published_at": "2024-08-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6972-2",
"url": "https://ubuntu.com/security/notices/USN-6972-2"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6950-4",
"url": "https://ubuntu.com/security/notices/USN-6950-4"
},
{
"published_at": "2024-08-22",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6979-1",
"url": "https://ubuntu.com/security/notices/USN-6979-1"
},
{
"published_at": "2024-08-21",
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-6973-1",
"url": "https://ubuntu.com/security/notices/USN-6973-1"
}
]
}
CERTFR-2021-AVI-934
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP4-LTSS | ||
| SUSE | N/A | SUSE MicroOS 5.1 | ||
| SUSE | N/A | SUSE OpenStack Cloud Crowbar 9 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP2 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Realtime 15-SP3 | ||
| SUSE | N/A | SUSE MicroOS 5.0 | ||
| SUSE | N/A | SUSE OpenStack Cloud 9 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP4 |
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Server for SAP 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE MicroOS 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud Crowbar 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Realtime 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Realtime 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE MicroOS 5.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE OpenStack Cloud 9",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2021-34556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34556"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2019-3874",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3874"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2021-3542",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3542"
},
{
"name": "CVE-2021-31916",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
},
{
"name": "CVE-2021-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38160"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2021-3659",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3659"
},
{
"name": "CVE-2021-34981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34981"
},
{
"name": "CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"name": "CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"name": "CVE-2018-13405",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2021-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
},
{
"name": "CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"name": "CVE-2021-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
},
{
"name": "CVE-2021-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2019-3900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3900"
},
{
"name": "CVE-2021-37576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
},
{
"name": "CVE-2021-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
},
{
"name": "CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42252"
},
{
"name": "CVE-2021-35477",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35477"
},
{
"name": "CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"name": "CVE-2018-9517",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9517"
},
{
"name": "CVE-2020-0429",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0429"
},
{
"name": "CVE-2021-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-12-10T00:00:00",
"last_revision_date": "2021-12-10T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-934",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213979-1 du 10 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213979-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213972-1 du 08 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213972-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213978-1 du 09 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213978-1/"
}
]
}
CERTFR-2021-AVI-814
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Ubuntu 16.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 18.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 20.04 LTS",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
},
{
"description": "Ubuntu 14.04 ESM",
"product": {
"name": "Ubuntu",
"vendor": {
"name": "Ubuntu",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-38205",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38205"
},
{
"name": "CVE-2021-34556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34556"
},
{
"name": "CVE-2021-3739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3739"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2021-38166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38166"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2021-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
},
{
"name": "CVE-2021-33624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33624"
},
{
"name": "CVE-2021-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-35477",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35477"
},
{
"name": "CVE-2021-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
}
],
"initial_release_date": "2021-10-22T00:00:00",
"last_revision_date": "2021-10-22T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-814",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-10-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux\nd\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire, un d\u00e9ni de service \u00e0 distance et un\ncontournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5116-1 du 20 octobre 2021",
"url": "https://ubuntu.com/security/notices/USN-5116-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5117-1 du 20 octobre 2021",
"url": "https://ubuntu.com/security/notices/USN-5117-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5115-1 du 20 octobre 2021",
"url": "https://ubuntu.com/security/notices/USN-5115-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5120-1 du 21 octobre 2021",
"url": "https://ubuntu.com/security/notices/USN-5120-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5114-1 du 20 octobre 2021",
"url": "https://ubuntu.com/security/notices/USN-5114-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-5116-2 du 22 octobre 2021",
"url": "https://ubuntu.com/security/notices/USN-5116-2"
}
]
}
CERTFR-2025-AVI-0212
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | Basesystem Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | N/A | Public Cloud Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
| SUSE | N/A | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | Development Tools Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2022-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2991"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2022-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2024-24860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
},
{
"name": "CVE-2024-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23307"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2021-47202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47202"
},
{
"name": "CVE-2024-26931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26931"
},
{
"name": "CVE-2024-27388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
},
{
"name": "CVE-2024-26924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
},
{
"name": "CVE-2024-27054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27054"
},
{
"name": "CVE-2022-48650",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48650"
},
{
"name": "CVE-2023-52646",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52646"
},
{
"name": "CVE-2024-26929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26929"
},
{
"name": "CVE-2023-52653",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52653"
},
{
"name": "CVE-2022-48636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48636"
},
{
"name": "CVE-2024-26930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26930"
},
{
"name": "CVE-2023-52853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52853"
},
{
"name": "CVE-2024-26758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26758"
},
{
"name": "CVE-2024-26943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26943"
},
{
"name": "CVE-2024-36898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36898"
},
{
"name": "CVE-2024-38599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2024-26886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26886"
},
{
"name": "CVE-2024-36915",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36915"
},
{
"name": "CVE-2024-26708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26708"
},
{
"name": "CVE-2024-40980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40980"
},
{
"name": "CVE-2024-35949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35949"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2024-42232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
},
{
"name": "CVE-2024-41047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41047"
},
{
"name": "CVE-2024-44974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44974"
},
{
"name": "CVE-2024-45009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45009"
},
{
"name": "CVE-2024-45010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45010"
},
{
"name": "CVE-2024-45019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45019"
},
{
"name": "CVE-2024-46858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46858"
},
{
"name": "CVE-2022-48664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48664"
},
{
"name": "CVE-2022-48953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48953"
},
{
"name": "CVE-2022-48975",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48975"
},
{
"name": "CVE-2022-49006",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49006"
},
{
"name": "CVE-2024-44934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44934"
},
{
"name": "CVE-2024-49867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
},
{
"name": "CVE-2024-49950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
},
{
"name": "CVE-2024-49963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
},
{
"name": "CVE-2024-49975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-50036",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
},
{
"name": "CVE-2024-50067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
},
{
"name": "CVE-2024-50251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
},
{
"name": "CVE-2024-50256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
},
{
"name": "CVE-2024-50262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
},
{
"name": "CVE-2024-50278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
},
{
"name": "CVE-2024-50279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-50296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
},
{
"name": "CVE-2024-50299",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
},
{
"name": "CVE-2024-53055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
},
{
"name": "CVE-2024-53072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
},
{
"name": "CVE-2024-50142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
},
{
"name": "CVE-2024-53241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53241"
},
{
"name": "CVE-2024-53240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53240"
},
{
"name": "CVE-2024-47666",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47666"
},
{
"name": "CVE-2024-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
},
{
"name": "CVE-2024-49884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
},
{
"name": "CVE-2024-49944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
},
{
"name": "CVE-2024-49952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
},
{
"name": "CVE-2024-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
},
{
"name": "CVE-2023-52920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52920"
},
{
"name": "CVE-2024-50115",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
},
{
"name": "CVE-2024-50128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
},
{
"name": "CVE-2024-50136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
},
{
"name": "CVE-2024-50154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
},
{
"name": "CVE-2024-50166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50166"
},
{
"name": "CVE-2024-50195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
},
{
"name": "CVE-2024-50210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50210"
},
{
"name": "CVE-2024-50275",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53056"
},
{
"name": "CVE-2024-53095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53095"
},
{
"name": "CVE-2024-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2024-53112",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
},
{
"name": "CVE-2024-53114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53114"
},
{
"name": "CVE-2024-53121",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
},
{
"name": "CVE-2024-53138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
},
{
"name": "CVE-2024-53142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
},
{
"name": "CVE-2024-47678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
},
{
"name": "CVE-2024-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
},
{
"name": "CVE-2024-50143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
},
{
"name": "CVE-2024-50151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
},
{
"name": "CVE-2024-50185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
},
{
"name": "CVE-2024-50199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2024-53103",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
},
{
"name": "CVE-2024-53113",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
},
{
"name": "CVE-2024-53119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
},
{
"name": "CVE-2024-53120",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
},
{
"name": "CVE-2024-53122",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
},
{
"name": "CVE-2024-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
},
{
"name": "CVE-2024-53127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
},
{
"name": "CVE-2024-53129",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
},
{
"name": "CVE-2024-53130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
},
{
"name": "CVE-2024-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
},
{
"name": "CVE-2024-53135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2024-50018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50018"
},
{
"name": "CVE-2024-50211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50211"
},
{
"name": "CVE-2024-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
},
{
"name": "CVE-2024-53090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53090"
},
{
"name": "CVE-2024-53125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
},
{
"name": "CVE-2024-53141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
},
{
"name": "CVE-2024-53146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
},
{
"name": "CVE-2024-53148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
},
{
"name": "CVE-2024-53150",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
},
{
"name": "CVE-2024-53151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
},
{
"name": "CVE-2024-53156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
},
{
"name": "CVE-2024-53157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
},
{
"name": "CVE-2024-53158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
},
{
"name": "CVE-2024-53161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
},
{
"name": "CVE-2024-53162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53162"
},
{
"name": "CVE-2024-53166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
},
{
"name": "CVE-2024-53169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
},
{
"name": "CVE-2024-53171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
},
{
"name": "CVE-2024-53173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
},
{
"name": "CVE-2024-53174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
},
{
"name": "CVE-2024-53179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53179"
},
{
"name": "CVE-2024-53206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
},
{
"name": "CVE-2024-53208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
},
{
"name": "CVE-2024-53209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53209"
},
{
"name": "CVE-2024-53210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
},
{
"name": "CVE-2024-53213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
},
{
"name": "CVE-2024-53214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
},
{
"name": "CVE-2024-53215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
},
{
"name": "CVE-2024-53217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
},
{
"name": "CVE-2024-53224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53224"
},
{
"name": "CVE-2024-53229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
},
{
"name": "CVE-2024-56539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
},
{
"name": "CVE-2024-56549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
},
{
"name": "CVE-2024-56562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
},
{
"name": "CVE-2024-56567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
},
{
"name": "CVE-2024-56604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-56645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
},
{
"name": "CVE-2024-56754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
},
{
"name": "CVE-2024-56755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
},
{
"name": "CVE-2024-56756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
},
{
"name": "CVE-2022-48742",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48742"
},
{
"name": "CVE-2022-49033",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49033"
},
{
"name": "CVE-2022-49035",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49035"
},
{
"name": "CVE-2024-53239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
},
{
"name": "CVE-2024-56548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
},
{
"name": "CVE-2024-56570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
},
{
"name": "CVE-2024-56571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56571"
},
{
"name": "CVE-2024-56575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
},
{
"name": "CVE-2024-56598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
},
{
"name": "CVE-2024-56619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
},
{
"name": "CVE-2024-56631",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
},
{
"name": "CVE-2024-56704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-53227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
},
{
"name": "CVE-2024-53690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
},
{
"name": "CVE-2024-54680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54680"
},
{
"name": "CVE-2024-55916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
},
{
"name": "CVE-2024-56531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
},
{
"name": "CVE-2024-56532",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
},
{
"name": "CVE-2024-56533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
},
{
"name": "CVE-2024-56557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-56568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
},
{
"name": "CVE-2024-56588",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
},
{
"name": "CVE-2024-56595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
},
{
"name": "CVE-2024-56596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
},
{
"name": "CVE-2024-56597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
},
{
"name": "CVE-2024-56602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2024-56629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-56661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56661"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2024-56678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
},
{
"name": "CVE-2024-56681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
},
{
"name": "CVE-2024-56688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
},
{
"name": "CVE-2024-56698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
},
{
"name": "CVE-2024-56701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
},
{
"name": "CVE-2024-56722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
},
{
"name": "CVE-2024-56739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
},
{
"name": "CVE-2024-56745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
},
{
"name": "CVE-2024-56747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
},
{
"name": "CVE-2024-56759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
},
{
"name": "CVE-2024-56765",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
},
{
"name": "CVE-2024-56776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
},
{
"name": "CVE-2024-56777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
},
{
"name": "CVE-2024-56778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
},
{
"name": "CVE-2024-57791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
},
{
"name": "CVE-2024-57792",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
},
{
"name": "CVE-2024-57793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
},
{
"name": "CVE-2024-57798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
},
{
"name": "CVE-2024-57849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
},
{
"name": "CVE-2024-57850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
},
{
"name": "CVE-2024-57876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
},
{
"name": "CVE-2024-57893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
},
{
"name": "CVE-2024-57896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
},
{
"name": "CVE-2024-57897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
},
{
"name": "CVE-2024-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
},
{
"name": "CVE-2024-56592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2024-56658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
},
{
"name": "CVE-2024-57882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21636",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
},
{
"name": "CVE-2025-21637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
},
{
"name": "CVE-2025-21638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
},
{
"name": "CVE-2025-21639",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
},
{
"name": "CVE-2025-21640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2024-53177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2024-50029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
},
{
"name": "CVE-2024-50294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
},
{
"name": "CVE-2024-53147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-53226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
},
{
"name": "CVE-2024-56720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
},
{
"name": "CVE-2023-52924",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52924"
},
{
"name": "CVE-2023-52925",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52925"
},
{
"name": "CVE-2024-56579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
},
{
"name": "CVE-2024-56647",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
},
{
"name": "CVE-2024-57889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2025-21687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
},
{
"name": "CVE-2025-21688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21688"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-21700",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
},
{
"name": "CVE-2021-47633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
},
{
"name": "CVE-2021-47634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47634"
},
{
"name": "CVE-2021-47644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
},
{
"name": "CVE-2022-49076",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2022-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49124"
},
{
"name": "CVE-2022-49134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49134"
},
{
"name": "CVE-2022-49135",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
},
{
"name": "CVE-2022-49151",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
},
{
"name": "CVE-2022-49178",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49178"
},
{
"name": "CVE-2022-49182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
},
{
"name": "CVE-2022-49201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
},
{
"name": "CVE-2022-49247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
},
{
"name": "CVE-2022-49490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
},
{
"name": "CVE-2022-49626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
},
{
"name": "CVE-2022-49661",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
}
],
"initial_release_date": "2025-03-14T00:00:00",
"last_revision_date": "2025-03-14T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0212",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0833-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-1"
},
{
"published_at": "2025-03-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0847-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250847-1"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0855-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250855-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0833-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-2"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0577-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0856-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250856-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0834-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250834-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0835-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250835-1"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0853-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250853-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0201-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250201-2"
}
]
}
CERTFR-2021-AVI-904
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Module for Public Cloud 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Public Cloud 15-SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-31916",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
},
{
"name": "CVE-2021-34981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34981"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-11-26T00:00:00",
"last_revision_date": "2021-11-26T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-904",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-11-26T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nd\u00e9ni de service, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213807-1 du 25 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213807-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213806-1 du 25 novembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213806-1/"
}
]
}
CERTFR-2021-AVI-916
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, un déni de service à distance et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Debuginfo 11-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-SP4-LTSS | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Module for Live Patching 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-BCL | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15-SP1-LTSS | ||
| SUSE | N/A | SUSE Enterprise Storage 6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11-EXTRA | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12-SP5 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Debuginfo 11-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11-SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Module for Live Patching 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1-BCL",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15-SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability 15-SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11-EXTRA",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"name": "CVE-2021-3655",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3655"
},
{
"name": "CVE-2020-12770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12770"
},
{
"name": "CVE-2021-34556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34556"
},
{
"name": "CVE-2021-3679",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3679"
},
{
"name": "CVE-2020-3702",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3702"
},
{
"name": "CVE-2020-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
},
{
"name": "CVE-2019-3874",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3874"
},
{
"name": "CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"name": "CVE-2021-38204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38204"
},
{
"name": "CVE-2020-36385",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36385"
},
{
"name": "CVE-2014-7841",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7841"
},
{
"name": "CVE-2021-3542",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3542"
},
{
"name": "CVE-2021-31916",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31916"
},
{
"name": "CVE-2021-38160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38160"
},
{
"name": "CVE-2021-3760",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3760"
},
{
"name": "CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2021-3659",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3659"
},
{
"name": "CVE-2021-34981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34981"
},
{
"name": "CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"name": "CVE-2018-13405",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13405"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"name": "CVE-2021-3656",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3656"
},
{
"name": "CVE-2021-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3609"
},
{
"name": "CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"name": "CVE-2021-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3640"
},
{
"name": "CVE-2021-38198",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38198"
},
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-33909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33909"
},
{
"name": "CVE-2021-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3715"
},
{
"name": "CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"name": "CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"name": "CVE-2019-3900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3900"
},
{
"name": "CVE-2021-20265",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20265"
},
{
"name": "CVE-2021-37576",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37576"
},
{
"name": "CVE-2021-3732",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3732"
},
{
"name": "CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"name": "CVE-2021-42008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42008"
},
{
"name": "CVE-2021-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42252"
},
{
"name": "CVE-2021-35477",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35477"
},
{
"name": "CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"name": "CVE-2021-33033",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33033"
},
{
"name": "CVE-2018-9517",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-9517"
},
{
"name": "CVE-2020-0429",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0429"
},
{
"name": "CVE-2021-3653",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3653"
},
{
"name": "CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
}
],
"initial_release_date": "2021-12-03T00:00:00",
"last_revision_date": "2021-12-03T00:00:00",
"links": [],
"reference": "CERTFR-2021-AVI-916",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2021-12-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de\nSUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, un d\u00e9ni de service \u00e0\ndistance et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-202114849-1 du 01 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-202114849-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213877-1 du 01 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213877-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213876-1 du 01 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213876-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE suse-su-20213848-1 du 01 d\u00e9cembre 2021",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213848-1/"
}
]
}
WID-SEC-W-2022-0112
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Das Android Betriebssystem von Google ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Android",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-0112 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0112.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-0112 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0112"
},
{
"category": "external",
"summary": "Android Security Advisory vom 2022-03-07",
"url": "https://source.android.com/security/bulletin/2022-03-01"
},
{
"category": "external",
"summary": "Android Pixel Security Advisory vom 2022-03-07",
"url": "https://source.android.com/security/bulletin/pixel/2022-03-01"
},
{
"category": "external",
"summary": "inTheWild CVE-2021-39793",
"url": "https://inthewild.io/vuln/CVE-2021-39793"
}
],
"source_lang": "en-US",
"title": "Google Android: Mehrere Schwachstellen erm\u00f6glichen Privilegieneskalation",
"tracking": {
"current_release_date": "2024-07-03T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:26:37.968+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2022-0112",
"initial_release_date": "2022-03-07T23:00:00.000+00:00",
"revision_history": [
{
"date": "2022-03-07T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2022-03-09T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-04-18T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-04-24T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-05-03T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-05-09T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-05-11T22:00:00.000+00:00",
"number": "7",
"summary": "Exploit-Status zu CVE-2021-39793 aufgenommen"
},
{
"date": "2022-06-06T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-06-14T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-06-19T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-07-06T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-07-21T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-08-10T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-10-18T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-11-16T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-24T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-07-03T22:00:00.000+00:00",
"number": "17",
"summary": "fehlgeleitete Linux Updates entfernt, CVSS korrigiert"
}
],
"status": "final",
"version": "17"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Google Android",
"product": {
"name": "Google Android",
"product_id": "132177",
"product_identification_helper": {
"cpe": "cpe:/o:google:android:-"
}
}
}
],
"category": "vendor",
"name": "Google"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-29368",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2020-29368"
},
{
"cve": "CVE-2021-0957",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-0957"
},
{
"cve": "CVE-2021-1942",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-1942"
},
{
"cve": "CVE-2021-1950",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-1950"
},
{
"cve": "CVE-2021-21781",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-21781"
},
{
"cve": "CVE-2021-25279",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-25279"
},
{
"cve": "CVE-2021-25478",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-25478"
},
{
"cve": "CVE-2021-25479",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-25479"
},
{
"cve": "CVE-2021-30299",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30299"
},
{
"cve": "CVE-2021-30328",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30328"
},
{
"cve": "CVE-2021-30329",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30329"
},
{
"cve": "CVE-2021-30331",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30331"
},
{
"cve": "CVE-2021-30332",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30332"
},
{
"cve": "CVE-2021-30333",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30333"
},
{
"cve": "CVE-2021-33624",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-33624"
},
{
"cve": "CVE-2021-35088",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35088"
},
{
"cve": "CVE-2021-35103",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35103"
},
{
"cve": "CVE-2021-35105",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35105"
},
{
"cve": "CVE-2021-35106",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35106"
},
{
"cve": "CVE-2021-35110",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35110"
},
{
"cve": "CVE-2021-35117",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35117"
},
{
"cve": "CVE-2021-3655",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-37159",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-39624",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39624"
},
{
"cve": "CVE-2021-39667",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39667"
},
{
"cve": "CVE-2021-39685",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39685"
},
{
"cve": "CVE-2021-39686",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39686"
},
{
"cve": "CVE-2021-39689",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39689"
},
{
"cve": "CVE-2021-39690",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39690"
},
{
"cve": "CVE-2021-39692",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39692"
},
{
"cve": "CVE-2021-39693",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39693"
},
{
"cve": "CVE-2021-39694",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39694"
},
{
"cve": "CVE-2021-39695",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39695"
},
{
"cve": "CVE-2021-39697",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39697"
},
{
"cve": "CVE-2021-39698",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39698"
},
{
"cve": "CVE-2021-39701",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39701"
},
{
"cve": "CVE-2021-39702",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39702"
},
{
"cve": "CVE-2021-39703",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39703"
},
{
"cve": "CVE-2021-39704",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39704"
},
{
"cve": "CVE-2021-39705",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39705"
},
{
"cve": "CVE-2021-39706",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39706"
},
{
"cve": "CVE-2021-39707",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39707"
},
{
"cve": "CVE-2021-39708",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39708"
},
{
"cve": "CVE-2021-39709",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39709"
},
{
"cve": "CVE-2021-39710",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39710"
},
{
"cve": "CVE-2021-39711",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39711"
},
{
"cve": "CVE-2021-39712",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39712"
},
{
"cve": "CVE-2021-39713",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39713"
},
{
"cve": "CVE-2021-39714",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39714"
},
{
"cve": "CVE-2021-39715",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39715"
},
{
"cve": "CVE-2021-39716",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39716"
},
{
"cve": "CVE-2021-39717",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39717"
},
{
"cve": "CVE-2021-39718",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39718"
},
{
"cve": "CVE-2021-39719",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39719"
},
{
"cve": "CVE-2021-39720",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39720"
},
{
"cve": "CVE-2021-39721",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39721"
},
{
"cve": "CVE-2021-39722",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39722"
},
{
"cve": "CVE-2021-39723",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39723"
},
{
"cve": "CVE-2021-39724",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39724"
},
{
"cve": "CVE-2021-39725",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39725"
},
{
"cve": "CVE-2021-39726",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39726"
},
{
"cve": "CVE-2021-39727",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39727"
},
{
"cve": "CVE-2021-39729",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39729"
},
{
"cve": "CVE-2021-39730",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39730"
},
{
"cve": "CVE-2021-39731",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39731"
},
{
"cve": "CVE-2021-39732",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39732"
},
{
"cve": "CVE-2021-39733",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39733"
},
{
"cve": "CVE-2021-39734",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39734"
},
{
"cve": "CVE-2021-39735",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39735"
},
{
"cve": "CVE-2021-39736",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39736"
},
{
"cve": "CVE-2021-39737",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39737"
},
{
"cve": "CVE-2021-39792",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39792"
},
{
"cve": "CVE-2021-39793",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39793"
},
{
"cve": "CVE-2021-41864",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-43267",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-43267"
},
{
"cve": "CVE-2021-43975",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2022-20003",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2022-20003"
},
{
"cve": "CVE-2022-20047",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2022-20047"
},
{
"cve": "CVE-2022-20048",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2022-20048"
},
{
"cve": "CVE-2022-20053",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2022-20053"
}
]
}
wid-sec-w-2022-0214
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-0214 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0214.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-0214 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0214"
},
{
"category": "external",
"summary": "National Vulnerability Database CVE-2021-37159 vom 2021-07-21",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"category": "external",
"summary": "Spinics PATCH v2 vom 2021-07-21",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5092-1 vom 2021-09-28",
"url": "https://ubuntu.com/security/notices/USN-5092-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5092-2 vom 2021-09-29",
"url": "https://ubuntu.com/security/notices/USN-5092-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5096-1 vom 2021-09-30",
"url": "https://ubuntu.com/security/notices/USN-5096-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9474 vom 2021-10-11",
"url": "http://linux.oracle.com/errata/ELSA-2021-9474.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9475 vom 2021-10-11",
"url": "http://linux.oracle.com/errata/ELSA-2021-9475.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9486 vom 2021-10-15",
"url": "http://linux.oracle.com/errata/ELSA-2021-9486.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9487 vom 2021-10-15",
"url": "http://linux.oracle.com/errata/ELSA-2021-9487.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2785 vom 2021-10-16",
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5092-3 vom 2021-10-19",
"url": "https://ubuntu.com/security/notices/USN-5092-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5115-1 vom 2021-10-20",
"url": "https://ubuntu.com/security/notices/USN-5115-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2021-1719 vom 2021-11-04",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1719.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3675-1 vom 2021-11-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009734.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3723-1 vom 2021-11-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009737.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3748-1 vom 2021-11-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009756.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3806-1 vom 2021-11-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009774.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3807-1 vom 2021-11-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009777.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5164-1 vom 2021-12-01",
"url": "https://ubuntu.com/security/notices/USN-5164-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5163-1 vom 2021-12-01",
"url": "https://ubuntu.com/security/notices/USN-5163-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3848-1 vom 2021-12-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009789.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:14849-1 vom 2021-12-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009784.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3876-1 vom 2021-12-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009810.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3935-1 vom 2021-12-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009856.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3933-1 vom 2021-12-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009843.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3969-1 vom 2021-12-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009871.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3972-1 vom 2021-12-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009872.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3978-1 vom 2021-12-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009873.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2843 vom 2021-12-16",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-004 vom 2022-01-31",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-004.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5361-1 vom 2022-04-01",
"url": "https://ubuntu.com/security/notices/USN-5361-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-1988 vom 2022-05-17",
"url": "https://linux.oracle.com/errata/ELSA-2022-1988.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09",
"url": "https://access.redhat.com/errata/RHSA-2022:4956"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01",
"url": "https://access.redhat.com/errata/RHSA-2022:5483"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
"url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-001 vom 2023-09-27",
"url": "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-001.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6971-1 vom 2024-08-21",
"url": "https://ubuntu.com/security/notices/USN-6971-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html"
},
{
"category": "external",
"summary": "Dell Security Update vom 2025-10-02",
"url": "https://www.dell.com/support/kbdoc/000376224"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2025-10-01T22:00:00.000+00:00",
"generator": {
"date": "2025-10-02T08:18:24.239+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2022-0214",
"initial_release_date": "2021-07-21T22:00:00.000+00:00",
"revision_history": [
{
"date": "2021-07-21T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2021-09-27T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-09-28T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-09-29T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-10-11T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2021-10-14T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2021-10-17T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2021-10-18T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-10-20T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-11-04T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2021-11-16T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-11-17T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-11-21T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-11-25T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-11-30T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-12-01T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-02T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-06T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-07T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-08T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-09T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-16T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-01-30T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-03-31T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-05-10T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-05-17T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-06-08T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-07-03T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-11-16T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-09-27T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-08-21T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-01T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "33"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.4.0.0",
"product_id": "T045879"
}
},
{
"category": "product_version",
"name": "8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain 8.4.0.0",
"product_id": "T045879-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.4.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.10.1.70",
"product_id": "T045881"
}
},
{
"category": "product_version",
"name": "7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain 7.10.1.70",
"product_id": "T045881-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.70"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.13.1.40",
"product_id": "T047343"
}
},
{
"category": "product_version",
"name": "7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain 7.13.1.40",
"product_id": "T047343-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.40"
}
}
},
{
"category": "product_version_range",
"name": "\u003c8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.3.1.10",
"product_id": "T047344"
}
},
{
"category": "product_version",
"name": "8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain 8.3.1.10",
"product_id": "T047344-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.3.1.10"
}
}
}
],
"category": "product_name",
"name": "PowerProtect Data Domain"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=5.13.4",
"product": {
"name": "Open Source Linux Kernel \u003c=5.13.4",
"product_id": "T019930"
}
},
{
"category": "product_version_range",
"name": "\u003c=5.13.4",
"product": {
"name": "Open Source Linux Kernel \u003c=5.13.4",
"product_id": "T019930-fixed"
}
}
],
"category": "product_name",
"name": "Linux Kernel"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-37159",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T045879",
"67646",
"T000126",
"T047343",
"398363",
"T004914",
"T045881",
"T047344"
],
"last_affected": [
"T019930"
]
},
"release_date": "2021-07-21T22:00:00.000+00:00",
"title": "CVE-2021-37159"
}
]
}
wid-sec-w-2022-0112
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Das Android Betriebssystem von Google ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Android",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-0112 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0112.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-0112 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0112"
},
{
"category": "external",
"summary": "Android Security Advisory vom 2022-03-07",
"url": "https://source.android.com/security/bulletin/2022-03-01"
},
{
"category": "external",
"summary": "Android Pixel Security Advisory vom 2022-03-07",
"url": "https://source.android.com/security/bulletin/pixel/2022-03-01"
},
{
"category": "external",
"summary": "inTheWild CVE-2021-39793",
"url": "https://inthewild.io/vuln/CVE-2021-39793"
}
],
"source_lang": "en-US",
"title": "Google Android: Mehrere Schwachstellen erm\u00f6glichen Privilegieneskalation",
"tracking": {
"current_release_date": "2024-07-03T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:26:37.968+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2022-0112",
"initial_release_date": "2022-03-07T23:00:00.000+00:00",
"revision_history": [
{
"date": "2022-03-07T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2022-03-09T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-04-18T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-04-24T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-05-03T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-05-09T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-05-11T22:00:00.000+00:00",
"number": "7",
"summary": "Exploit-Status zu CVE-2021-39793 aufgenommen"
},
{
"date": "2022-06-06T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-06-14T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-06-19T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-07-06T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-07-21T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-08-10T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-10-18T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2022-11-16T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-06-24T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-07-03T22:00:00.000+00:00",
"number": "17",
"summary": "fehlgeleitete Linux Updates entfernt, CVSS korrigiert"
}
],
"status": "final",
"version": "17"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Google Android",
"product": {
"name": "Google Android",
"product_id": "132177",
"product_identification_helper": {
"cpe": "cpe:/o:google:android:-"
}
}
}
],
"category": "vendor",
"name": "Google"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-29368",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2020-29368"
},
{
"cve": "CVE-2021-0957",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-0957"
},
{
"cve": "CVE-2021-1942",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-1942"
},
{
"cve": "CVE-2021-1950",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-1950"
},
{
"cve": "CVE-2021-21781",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-21781"
},
{
"cve": "CVE-2021-25279",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-25279"
},
{
"cve": "CVE-2021-25478",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-25478"
},
{
"cve": "CVE-2021-25479",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-25479"
},
{
"cve": "CVE-2021-30299",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30299"
},
{
"cve": "CVE-2021-30328",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30328"
},
{
"cve": "CVE-2021-30329",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30329"
},
{
"cve": "CVE-2021-30331",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30331"
},
{
"cve": "CVE-2021-30332",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30332"
},
{
"cve": "CVE-2021-30333",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-30333"
},
{
"cve": "CVE-2021-33624",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-33624"
},
{
"cve": "CVE-2021-35088",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35088"
},
{
"cve": "CVE-2021-35103",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35103"
},
{
"cve": "CVE-2021-35105",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35105"
},
{
"cve": "CVE-2021-35106",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35106"
},
{
"cve": "CVE-2021-35110",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35110"
},
{
"cve": "CVE-2021-35117",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-35117"
},
{
"cve": "CVE-2021-3655",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-37159",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-39624",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39624"
},
{
"cve": "CVE-2021-39667",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39667"
},
{
"cve": "CVE-2021-39685",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39685"
},
{
"cve": "CVE-2021-39686",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39686"
},
{
"cve": "CVE-2021-39689",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39689"
},
{
"cve": "CVE-2021-39690",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39690"
},
{
"cve": "CVE-2021-39692",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39692"
},
{
"cve": "CVE-2021-39693",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39693"
},
{
"cve": "CVE-2021-39694",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39694"
},
{
"cve": "CVE-2021-39695",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39695"
},
{
"cve": "CVE-2021-39697",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39697"
},
{
"cve": "CVE-2021-39698",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39698"
},
{
"cve": "CVE-2021-39701",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39701"
},
{
"cve": "CVE-2021-39702",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39702"
},
{
"cve": "CVE-2021-39703",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39703"
},
{
"cve": "CVE-2021-39704",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39704"
},
{
"cve": "CVE-2021-39705",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39705"
},
{
"cve": "CVE-2021-39706",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39706"
},
{
"cve": "CVE-2021-39707",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39707"
},
{
"cve": "CVE-2021-39708",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39708"
},
{
"cve": "CVE-2021-39709",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39709"
},
{
"cve": "CVE-2021-39710",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39710"
},
{
"cve": "CVE-2021-39711",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39711"
},
{
"cve": "CVE-2021-39712",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39712"
},
{
"cve": "CVE-2021-39713",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39713"
},
{
"cve": "CVE-2021-39714",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39714"
},
{
"cve": "CVE-2021-39715",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39715"
},
{
"cve": "CVE-2021-39716",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39716"
},
{
"cve": "CVE-2021-39717",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39717"
},
{
"cve": "CVE-2021-39718",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39718"
},
{
"cve": "CVE-2021-39719",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39719"
},
{
"cve": "CVE-2021-39720",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39720"
},
{
"cve": "CVE-2021-39721",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39721"
},
{
"cve": "CVE-2021-39722",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39722"
},
{
"cve": "CVE-2021-39723",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39723"
},
{
"cve": "CVE-2021-39724",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39724"
},
{
"cve": "CVE-2021-39725",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39725"
},
{
"cve": "CVE-2021-39726",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39726"
},
{
"cve": "CVE-2021-39727",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39727"
},
{
"cve": "CVE-2021-39729",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39729"
},
{
"cve": "CVE-2021-39730",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39730"
},
{
"cve": "CVE-2021-39731",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39731"
},
{
"cve": "CVE-2021-39732",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39732"
},
{
"cve": "CVE-2021-39733",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39733"
},
{
"cve": "CVE-2021-39734",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39734"
},
{
"cve": "CVE-2021-39735",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39735"
},
{
"cve": "CVE-2021-39736",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39736"
},
{
"cve": "CVE-2021-39737",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39737"
},
{
"cve": "CVE-2021-39792",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39792"
},
{
"cve": "CVE-2021-39793",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-39793"
},
{
"cve": "CVE-2021-41864",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-43267",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-43267"
},
{
"cve": "CVE-2021-43975",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2022-20003",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2022-20003"
},
{
"cve": "CVE-2022-20047",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2022-20047"
},
{
"cve": "CVE-2022-20048",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2022-20048"
},
{
"cve": "CVE-2022-20053",
"notes": [
{
"category": "description",
"text": "Es existieren mehrere Schwachstellen in Google Android. Sie bestehen in den Komponenten Runtime, Framework, Media Framework, System, Google Play System-Updates, Kernel, MediaTek, Qualcomm, Qualcomm closed-source und Pixel. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erh\u00f6hen, vertrauliche Informationen offenzulegen, beliebigen Code zur Ausf\u00fchrung zu bringen und einen Denial-of-Service-Zustand auszul\u00f6sen."
}
],
"product_status": {
"known_affected": [
"132177"
]
},
"release_date": "2022-03-07T23:00:00.000+00:00",
"title": "CVE-2022-20053"
}
]
}
WID-SEC-W-2022-0214
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- UNIX",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2022-0214 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0214.json"
},
{
"category": "self",
"summary": "WID-SEC-2022-0214 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0214"
},
{
"category": "external",
"summary": "National Vulnerability Database CVE-2021-37159 vom 2021-07-21",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"category": "external",
"summary": "Spinics PATCH v2 vom 2021-07-21",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5092-1 vom 2021-09-28",
"url": "https://ubuntu.com/security/notices/USN-5092-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5092-2 vom 2021-09-29",
"url": "https://ubuntu.com/security/notices/USN-5092-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5096-1 vom 2021-09-30",
"url": "https://ubuntu.com/security/notices/USN-5096-1"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9474 vom 2021-10-11",
"url": "http://linux.oracle.com/errata/ELSA-2021-9474.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9475 vom 2021-10-11",
"url": "http://linux.oracle.com/errata/ELSA-2021-9475.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9486 vom 2021-10-15",
"url": "http://linux.oracle.com/errata/ELSA-2021-9486.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9487 vom 2021-10-15",
"url": "http://linux.oracle.com/errata/ELSA-2021-9487.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2785 vom 2021-10-16",
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5092-3 vom 2021-10-19",
"url": "https://ubuntu.com/security/notices/USN-5092-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5115-1 vom 2021-10-20",
"url": "https://ubuntu.com/security/notices/USN-5115-1"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2021-1719 vom 2021-11-04",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1719.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3675-1 vom 2021-11-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009734.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3723-1 vom 2021-11-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009737.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3748-1 vom 2021-11-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009756.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3806-1 vom 2021-11-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009774.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3807-1 vom 2021-11-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009777.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5164-1 vom 2021-12-01",
"url": "https://ubuntu.com/security/notices/USN-5164-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5163-1 vom 2021-12-01",
"url": "https://ubuntu.com/security/notices/USN-5163-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3848-1 vom 2021-12-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009789.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:14849-1 vom 2021-12-01",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009784.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3876-1 vom 2021-12-02",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009810.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3935-1 vom 2021-12-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009856.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3929-1 vom 2021-12-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009844.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3933-1 vom 2021-12-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009843.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3969-1 vom 2021-12-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009871.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3972-1 vom 2021-12-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009872.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2021:3978-1 vom 2021-12-09",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009873.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-2843 vom 2021-12-16",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-004 vom 2022-01-31",
"url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-004.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-5361-1 vom 2022-04-01",
"url": "https://ubuntu.com/security/notices/USN-5361-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1988 vom 2022-05-10",
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:1975 vom 2022-05-10",
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-1988 vom 2022-05-17",
"url": "https://linux.oracle.com/errata/ELSA-2022-1988.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09",
"url": "https://access.redhat.com/errata/RHSA-2022:4956"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01",
"url": "https://access.redhat.com/errata/RHSA-2022:5483"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2022-9999 vom 2022-11-16",
"url": "http://linux.oracle.com/errata/ELSA-2022-9999.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASMICROVM-KERNEL-4.14-2023-001 vom 2023-09-27",
"url": "https://alas.aws.amazon.com/AL2/ALASMICROVM-KERNEL-4.14-2023-001.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-6971-1 vom 2024-08-21",
"url": "https://ubuntu.com/security/notices/USN-6971-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html"
},
{
"category": "external",
"summary": "Dell Security Update vom 2025-10-02",
"url": "https://www.dell.com/support/kbdoc/000376224"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2025-10-01T22:00:00.000+00:00",
"generator": {
"date": "2025-10-02T08:18:24.239+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2022-0214",
"initial_release_date": "2021-07-21T22:00:00.000+00:00",
"revision_history": [
{
"date": "2021-07-21T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2021-09-27T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-09-28T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-09-29T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-10-11T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2021-10-14T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2021-10-17T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2021-10-18T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-10-20T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-11-04T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2021-11-16T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-11-17T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-11-21T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-11-25T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-11-30T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2021-12-01T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-02T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-06T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-07T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-08T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-09T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2021-12-16T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2022-01-30T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2022-03-31T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2022-05-10T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-05-17T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2022-06-08T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-07-03T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2022-11-16T23:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-09-27T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2024-08-21T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-01T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "33"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.4.0.0",
"product_id": "T045879"
}
},
{
"category": "product_version",
"name": "8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain 8.4.0.0",
"product_id": "T045879-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.4.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.10.1.70",
"product_id": "T045881"
}
},
{
"category": "product_version",
"name": "7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain 7.10.1.70",
"product_id": "T045881-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.70"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.13.1.40",
"product_id": "T047343"
}
},
{
"category": "product_version",
"name": "7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain 7.13.1.40",
"product_id": "T047343-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.40"
}
}
},
{
"category": "product_version_range",
"name": "\u003c8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.3.1.10",
"product_id": "T047344"
}
},
{
"category": "product_version",
"name": "8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain 8.3.1.10",
"product_id": "T047344-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.3.1.10"
}
}
}
],
"category": "product_name",
"name": "PowerProtect Data Domain"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c=5.13.4",
"product": {
"name": "Open Source Linux Kernel \u003c=5.13.4",
"product_id": "T019930"
}
},
{
"category": "product_version_range",
"name": "\u003c=5.13.4",
"product": {
"name": "Open Source Linux Kernel \u003c=5.13.4",
"product_id": "T019930-fixed"
}
}
],
"category": "product_name",
"name": "Linux Kernel"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-37159",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T045879",
"67646",
"T000126",
"T047343",
"398363",
"T004914",
"T045881",
"T047344"
],
"last_affected": [
"T019930"
]
},
"release_date": "2021-07-21T22:00:00.000+00:00",
"title": "CVE-2021-37159"
}
]
}
suse-su-2021:3933-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n\nThe following non-security bugs were fixed:\n\n- ABI: sysfs-kernel-slab: Document some stats (git-fixes).\n- ALSA: hda: Reduce udelay() at SKL+ position reporting (git-fixes).\n- ALSA: ua101: fix division by zero at probe (git-fixes).\n- ALSA: usb-audio: Add Audient iD14 to mixer map quirk table (git-fixes).\n- ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table (git-fixes).\n- ASoC: cs42l42: Correct some register default values (git-fixes).\n- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (git-fixes).\n- ASoC: cs42l42: Do not set defaults for volatile registers (git-fixes).\n- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (git-fixes).\n- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).\n- ASoC: rockchip: Use generic dmaengine code (git-fixes).\n- ata: sata_mv: Fix the error handling of mv_chip_id() (git-fixes).\n- ath10k: fix control-message timeout (git-fixes).\n- ath10k: fix division by zero in send path (git-fixes).\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- auxdisplay: ht16k33: Connect backlight to fbdev (git-fixes).\n- auxdisplay: ht16k33: Fix frame buffer device blanking (git-fixes).\n- auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (git-fixes).\n- Bluetooth: fix init and cleanup of sco_conn.timeout_work (git-fixes).\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22573)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22573).\n- bpf: Fix potential race in tail call compatibility check (git-fixes).\n- btrfs: block-group: Rework documentation of check_system_chunk function (bsc#1192896).\n- btrfs: fix deadlock between chunk allocation and chunk btree modifications (bsc#1192896).\n- btrfs: fix memory ordering between normal and ordered work functions (git-fixes).\n- btrfs: update comments for chunk allocation -ENOSPC cases (bsc#1192896).\n- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (git-fixes).\n- config: disable unprivileged BPF by default (jsc#SLE-22573)\n- crypto: caam - disable pkc for non-E SoCs (git-fixes).\n- crypto: qat - detect PFVF collision after ACK (git-fixes).\n- crypto: qat - disregard spurious PFVF interrupts (git-fixes).\n- driver core: add a min_align_mask field to struct device_dma_parameters (bsc#1191851).\n- drm/amdgpu: fix warning for overflow check (git-fixes).\n- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).\n- drm: prevent spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).\n- drm/v3d: fix wait for TMU write combiner flush (git-fixes).\n- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell (bsc#1152489).\n- exfat: fix erroneous discard when clear cluster bit (git-fixes).\n- exfat: handle wrong stream entry size in exfat_readdir() (git-fixes).\n- exfat: properly set s_time_gran (bsc#1192328).\n- exfat: truncate atimes to 2s granularity (bsc#1192328).\n- firmware/psci: fix application of sizeof to pointer (git-fixes).\n- fuse: fix page stealing (bsc#1192718).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).\n- gpio: mpc8xxx: Use \u0027devm_gpiochip_add_data()\u0027 to simplify the code and avoid a leak (git-fixes).\n- HID: u2fzero: clarify error check and length calculations (git-fixes).\n- HID: u2fzero: properly handle timeouts in usb_submit_urb (git-fixes).\n- hwmon: Fix possible memleak in __hwmon_device_register() (git-fixes).\n- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).\n- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (git-fixes).\n- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).\n- ibmvnic: check failover_pending in login response (bsc#1190523 ltc#194510).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- iio: dac: ad5446: Fix ad5622_write() return value (git-fixes).\n- Input: elantench - fix misreporting trackpoint coordinates (bsc#1192918).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (bsc#1191980).\n- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer (bsc#1133021).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1133021).\n- KVM: s390: split kvm_s390_logical_to_effective (bsc#1133021).\n- KVM: s390: VSIE: correctly handle MVPG when in VSIE (bsc#1133021).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- media: cedrus: Fix SUNXI tile size calculation (git-fixes).\n- media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).\n- media: cxd2880-spi: Fix a null pointer dereference on error handling path (git-fixes).\n- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: add missing em28xx_close_extension (git-fixes).\n- media: em28xx: Do not use ops-\u003esuspend if it is NULL (git-fixes).\n- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).\n- media: ite-cir: IR receiver stop working after receive overflow (git-fixes).\n- media: mtk-vpu: Fix a resource leak in the error handling path of \u0027mtk_vpu_probe()\u0027 (git-fixes).\n- media: mxl111sf: change mutex_init() location (git-fixes).\n- media: radio-wl1273: Avoid card name truncation (git-fixes).\n- media: si470x: Avoid card name truncation (git-fixes).\n- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (git-fixes).\n- media: TDA1997x: handle short reads of hdmi info frame (git-fixes).\n- media: tm6000: Avoid card name truncation (git-fixes).\n- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (git-fixes).\n- memstick: avoid out-of-range warning (git-fixes).\n- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (git-fixes).\n- mmc: mxs-mmc: disable regulator on error and in the remove function (git-fixes).\n- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (git-fixes).\n- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (git-fixes).\n- mm/hugetlb: initialize hugetlb_usage in mm_init (bsc#1192906).\n- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (git-fixes).\n- mwifiex: fix division by zero in fw download path (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- net: dsa: felix: re-enable TX flow control in ocelot_port_flush() (git-fixes).\n- net: mscc: ocelot: fix hardware timestamp dequeue logic.\n- net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb (git-fixes).\n- nvme-pci: set min_align_mask (bsc#1191851).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- ocfs2: fix data corruption on truncate (bsc#1190795).\n- PCI: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- PCI: aardvark: Do not spam about PIO Response Status (git-fixes).\n- PCI: aardvark: Do not unmask unused interrupts (git-fixes).\n- PCI: aardvark: Fix checking for link up via LTSSM state (git-fixes).\n- PCI: aardvark: Fix reporting Data Link Layer Link Active (git-fixes).\n- PCI: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (bsc#1169263).\n- PCI/ACPI: Clarify message about _OSC failure (bsc#1169263).\n- PCI/ACPI: Move _OSC query checks to separate function (bsc#1169263).\n- PCI/ACPI: Move supported and control calculations to separate functions (bsc#1169263).\n- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (bsc#1169263).\n- PCI/ACPI: Remove unnecessary osc_lock (bsc#1169263).\n- PCI: pci-bridge-emul: Fix emulation of W1C bits (git-fixes).\n- PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation (git-fixes).\n- pinctrl: core: fix possible memory leak in pinctrl_enable() (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- power: supply: bq27xxx: Fix kernel crash on IRQ handler register error (git-fixes).\n- power: supply: max17042_battery: Prevent int underflow in set_soc_threshold (git-fixes).\n- power: supply: max17042_battery: use VFSOC for capacity when no rsns (git-fixes).\n- power: supply: rt5033 battery: Change voltage values to ca 5V (git-fixes).\n- printk/console: Allow to disable console output by using console=\u0027\u0027 or console=null (bsc#1192753).\n- printk: handle blank console arguments passed in (bsc#1192753).\n- qtnfmac: fix potential Spectre vulnerabilities (bsc#1192802).\n- r8152: add a helper function about setting EEE (git-fixes).\n- r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 (git-fixes).\n- r8152: Disable PLA MCU clock speed down (git-fixes).\n- r8152: disable U2P3 for RTL8153B (git-fixes).\n- r8152: divide the tx and rx bottom functions (git-fixes).\n- r8152: do not enable U1U2 with USB_SPEED_HIGH for RTL8153B (git-fixes).\n- r8152: fix runtime resume for linking change (git-fixes).\n- r8152: replace array with linking list for rx information (git-fixes).\n- r8152: reset flow control patch when linking on for RTL8153B (git-fixes).\n- r8152: saving the settings of EEE (git-fixes).\n- r8152: separate the rx buffer size (git-fixes).\n- r8152: use alloc_pages for rx buffer (git-fixes).\n- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (git-fixes).\n- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (git-fixes).\n- Revert \u0027ibmvnic: check failover_pending in login response\u0027 (bsc#1190523 ltc#194510).\n- Revert \u0027platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes\u0027 (git-fixes).\n- Revert \u0027r8152: adjust the settings about MAC clock speed down for RTL8153\u0027 (git-fixes).\n- Revert \u0027scsi: ufs: fix a missing check of devm_reset_control_get\u0027 (git-fixes).\n- Revert \u0027x86/kvm: fix vcpu-id indexed array sizes\u0027 (git-fixes).\n- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (git-fixes).\n- rsi: fix control-message timeout (git-fixes).\n- rsi: Fix module dev_oper_mode parameter description (git-fixes).\n- rsi: stop thread firstly in rsi_91x_init() error handling (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- s390/qeth: fix deadlock during failing recovery (git-fixes).\n- s390/qeth: Fix deadlock in remove_discipline (git-fixes).\n- s390/qeth: fix NULL deref in qeth_clear_working_pool_list() (git-fixes).\n- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (git-fixes).\n- scsi: BusLogic: Fix missing pr_cont() use (git-fixes).\n- scsi: core: Fix spelling in a source code comment (git-fixes).\n- scsi: csiostor: Add module softdep on cxgb4 (git-fixes).\n- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (git-fixes).\n- scsi: dc395: Fix error case unwinding (git-fixes).\n- scsi: fdomain: Fix error return code in fdomain_probe() (git-fixes).\n- scsi: FlashPoint: Rename si_flags field (git-fixes).\n- scsi: iscsi: Fix iface sysfs attr detection (git-fixes).\n- scsi: libsas: Use _safe() loop in sas_resume_port() (git-fixes).\n- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (git-fixes).\n- scsi: qedf: Add pointer checks in qedf_update_link_speed() (git-fixes).\n- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (git-fixes).\n- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (git-fixes).\n- scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() (git-fixes).\n- scsi: qla2xxx: Make sure that aborted commands are freed (git-fixes).\n- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (git-fixes).\n- scsi: snic: Fix an error message (git-fixes).\n- scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL (git-fixes).\n- scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer (git-fixes).\n- serial: 8250_dw: Drop wrong use of ACPI_PTR() (git-fixes).\n- serial: xilinx_uartps: Fix race condition causing stuck TX (git-fixes).\n- staging: r8712u: fix control-message timeout (git-fixes).\n- staging: rtl8192u: fix control-message timeouts (git-fixes).\n- stmmac: platform: Fix signedness bug in stmmac_probe_config_dt() (git-fixes).\n- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).\n- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).\n- swiotlb: do not modify orig_addr in swiotlb_tbl_sync_single (bsc#1191851).\n- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).\n- swiotlb: factor out a nr_slots helper (bsc#1191851).\n- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).\n- swiotlb: respect min_align_mask (bsc#1191851).\n- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).\n- tpm: Check for integer overflow in tpm2_map_response_body() (git-fixes).\n- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (bsc#1192745).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- usb: gadget: hid: fix error code in do_config() (git-fixes).\n- usb: iowarrior: fix control-message timeouts (git-fixes).\n- usb: max-3421: Use driver data instead of maintaining a list of bound devices (git-fixes).\n- usb: musb: Balance list entry in musb_gadget_queue (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- usb: serial: keyspan: fix memleak on probe errors (git-fixes).\n- video: fbdev: chipsfb: use memset_io() instead of memset() (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two\u0027s complement (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1152489).\n- x86/msi: Force affinity setup before startup (bsc#1152489).\n- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (bsc#1152489).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (git-fixes).\n- xen: Fix implicit type conversion (git-fixes).\n- xen-pciback: Fix return in pm_ctrl_init() (git-fixes).\n- xfs: do not allow log writes if the data device is readonly (bsc#1192229).\n- zram-avoid-race-between-zram_remove-and-disksize_sto.patch: (bsc#1170269).\n- zram-don-t-fail-to-remove-zram-during-unloading-modu.patch: (bsc#1170269).\n- zram-fix-race-between-zram_reset_device-and-disksize.patch: (bsc#1170269).\n- zram-replace-fsync_bdev-with-sync_blockdev.patch: (bsc#1170269).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3933,SUSE-SLE-Module-Basesystem-15-SP2-2021-3933,SUSE-SLE-Module-Development-Tools-15-SP2-2021-3933,SUSE-SLE-Module-Legacy-15-SP2-2021-3933,SUSE-SLE-Module-Live-Patching-15-SP2-2021-3933,SUSE-SLE-Product-HA-15-SP2-2021-3933,SUSE-SLE-Product-WE-15-SP2-2021-3933,SUSE-SUSE-MicroOS-5.0-2021-3933",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3933-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3933-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213933-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3933-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009843.html"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1133021",
"url": "https://bugzilla.suse.com/1133021"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1169263",
"url": "https://bugzilla.suse.com/1169263"
},
{
"category": "self",
"summary": "SUSE Bug 1170269",
"url": "https://bugzilla.suse.com/1170269"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190523",
"url": "https://bugzilla.suse.com/1190523"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191851",
"url": "https://bugzilla.suse.com/1191851"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1191980",
"url": "https://bugzilla.suse.com/1191980"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192229",
"url": "https://bugzilla.suse.com/1192229"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1192328",
"url": "https://bugzilla.suse.com/1192328"
},
{
"category": "self",
"summary": "SUSE Bug 1192718",
"url": "https://bugzilla.suse.com/1192718"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192745",
"url": "https://bugzilla.suse.com/1192745"
},
{
"category": "self",
"summary": "SUSE Bug 1192750",
"url": "https://bugzilla.suse.com/1192750"
},
{
"category": "self",
"summary": "SUSE Bug 1192753",
"url": "https://bugzilla.suse.com/1192753"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE Bug 1192896",
"url": "https://bugzilla.suse.com/1192896"
},
{
"category": "self",
"summary": "SUSE Bug 1192906",
"url": "https://bugzilla.suse.com/1192906"
},
{
"category": "self",
"summary": "SUSE Bug 1192918",
"url": "https://bugzilla.suse.com/1192918"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-06T10:35:54Z",
"generator": {
"date": "2021-12-06T10:35:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3933-1",
"initial_release_date": "2021-12-06T10:35:54Z",
"revision_history": [
{
"date": "2021-12-06T10:35:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-24.96.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-24.96.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-24.96.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-24.96.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-24.96.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-24.96.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-24.96.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-24.96.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-24.96.1.aarch64",
"product_id": "kernel-default-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"product_id": "kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-24.96.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-24.96.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-24.96.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-24.96.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-24.96.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-24.96.1.aarch64",
"product_id": "kernel-preempt-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-24.96.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-24.96.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-24.96.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-24.96.1.aarch64",
"product_id": "kernel-syms-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-24.96.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-24.96.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-24.96.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-24.96.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-24.96.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-24.96.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-24.96.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-24.96.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-24.96.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-24.96.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-24.96.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-24.96.1.noarch",
"product_id": "kernel-devel-5.3.18-24.96.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-24.96.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-24.96.1.noarch",
"product_id": "kernel-docs-5.3.18-24.96.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-24.96.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-24.96.1.noarch",
"product_id": "kernel-docs-html-5.3.18-24.96.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-24.96.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-24.96.1.noarch",
"product_id": "kernel-macros-5.3.18-24.96.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-24.96.1.noarch",
"product": {
"name": "kernel-source-5.3.18-24.96.1.noarch",
"product_id": "kernel-source-5.3.18-24.96.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-24.96.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-24.96.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-24.96.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-debug-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-default-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-24.96.1.ppc64le",
"product_id": "kernel-syms-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-24.96.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-24.96.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-24.96.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-24.96.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-24.96.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-24.96.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-24.96.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-24.96.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-default-5.3.18-24.96.1.s390x",
"product_id": "kernel-default-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"product_id": "kernel-default-base-5.3.18-24.96.1.9.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-24.96.1.s390x",
"product_id": "kernel-default-devel-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-24.96.1.s390x",
"product_id": "kernel-default-extra-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-24.96.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-24.96.1.s390x",
"product_id": "kernel-obs-build-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-24.96.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-24.96.1.s390x",
"product_id": "kernel-syms-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-24.96.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-24.96.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-24.96.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-24.96.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-24.96.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-24.96.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-24.96.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-24.96.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-24.96.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-24.96.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-24.96.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-24.96.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-24.96.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-24.96.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-24.96.1.x86_64",
"product_id": "kernel-debug-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-24.96.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-24.96.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-24.96.1.x86_64",
"product_id": "kernel-default-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"product_id": "kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-24.96.1.9.44.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-24.96.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-24.96.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-24.96.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-24.96.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-24.96.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-24_96-preempt-1-5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-24_96-preempt-1-5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-24_96-preempt-1-5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-24.96.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-24.96.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-24.96.1.x86_64",
"product_id": "kernel-preempt-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-24.96.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-24.96.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-24.96.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-24.96.1.x86_64",
"product_id": "kernel-syms-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-24.96.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-24.96.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-24.96.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-24.96.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-24.96.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-24.96.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-24.96.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-24.96.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-24.96.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-24.96.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.0",
"product": {
"name": "SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x"
},
"product_reference": "kernel-default-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-24.96.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-24.96.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-24.96.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-24.96.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-24.96.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-24.96.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-24.96.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch"
},
"product_reference": "kernel-source-5.3.18-24.96.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-24.96.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-24.96.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-default-extra-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-extra-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP2",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-preempt-extra-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.96.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-24.96.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-24.96.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-24.96.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T10:35:54Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T10:35:54Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T10:35:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T10:35:54Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T10:35:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-1-5.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-base-5.3.18-24.96.1.9.44.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-default-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-devel-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-macros-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP2:kernel-preempt-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-docs-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-obs-build-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-preempt-devel-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-source-5.3.18-24.96.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP2:kernel-syms-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP2:reiserfs-kmp-default-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-default-extra-5.3.18-24.96.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP2:kernel-preempt-extra-5.3.18-24.96.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T10:35:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
suse-su-2021:3876-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-3655: Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563).\n- CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1186390 bnc#1188876).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-42739: The firewire subsystem in the Linux kernel has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673).\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2018-13405: The inode_init_owner function in fs/inode.c in the Linux kernel allowed local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID (bnc#1100416 bnc#1129735).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-34556: An unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack (bnc#1188983).\n- CVE-2021-35477: An unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation did not necessarily occur before a store operation that has an attacker-controlled value (bnc#1188985).\n- CVE-2021-42252: An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes (bnc#1190479).\n- CVE-2021-41864: prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315).\n- CVE-2021-3759: Unaccounted ipc objects could have lead to breaking memcg limits and DoS attacks (bsc#1190115).\n- CVE-2020-3702: Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic (bnc#1191193).\n- CVE-2021-3752: Fixed a use after free vulnerability in the bluetooth module. (bsc#1190023)\n- CVE-2021-40490: A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel (bnc#1190159 bnc#1192775)\n- CVE-2021-3744: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1189884)\n- CVE-2021-3764: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1190534)\n- CVE-2020-12770: An issue was discovered in the Linux kernel sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040 (bnc#1171420).\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2019-3900: An infinite loop issue was found in the vhost_net kernel module, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario (bnc#1133374).\n- CVE-2019-3874: The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. (bnc#1129898).\n- CVE-2018-9517: In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (bnc#1108488).\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n- CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706).\n- CVE-2021-3653: A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \u0027int_ctl\u0027 field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7 (bnc#1189399).\n- CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS for the L2 guest (bsc#1189400).\n- CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291).\n- CVE-2021-3679: A lack of CPU resource in the tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2020-4788: IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296 (bnc#0 bnc#1177666 bnc#1181158).\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1176724).\n- CVE-2021-37576: arch/powerpc/kvm/book3s_rtas.c on the powerpc platform allowed KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e (bnc#1188838 bnc#1190276).\n- CVE-2021-22543: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allowed users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation (bnc#1186482 bnc#1190276).\n- CVE-2021-33909: fs/seq_file.c did not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05 (bnc#1188062 bnc#1188063).\n\nThe following non-security bugs were fixed:\n\n- Add arch-dependent support markers in supported.conf (bsc#1186672) \n- Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22913)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22913).\n- ceph: take snap_empty_lock atomically with snaprealm refcount change (bsc#1191888).\n- config: disable unprivileged BPF by default (jsc#SLE-22913)\n- cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (bsc#1185758,bsc#1192400).\n- drm: fix spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- gigaset: fix spectre issue in do_data_b3_req (bsc#1192802).\n- hisax: fix spectre issues (bsc#1192802).\n- hv: mana: adjust mana_select_queue to old API (jsc#SLE-18779, bsc#1185726).\n- hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779, bsc#1185726).\n- hv_netvsc: Make netvsc/VF binding check both MAC and serial number (jsc#SLE-18779, bsc#1185726).\n- hysdn: fix spectre issue in hycapi_send_message (bsc#1192802).\n- infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802).\n- infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802).\n- ipc: remove memcg accounting for sops objects in do_semtimedop() (bsc#1190115).\n- iwlwifi: fix spectre issue in iwl_dbgfs_update_pm (bsc#1192802).\n- kernel-binary.spec: Exctract s390 decompression code (jsc#SLE-17042).\n- kernel-binary.spec: Fix up usrmerge for non-modular kernels.\n- kernel-binary.spec.in: build-id check requires elfutils.\n- kernel-binary.spec.in: Regenerate makefile when not using mkmakefile.\n- kernel-binary.spec: Only use mkmakefile when it exists Linux 5.13 no longer had a mkmakefile script\n- kernel-binary.spec: Remove obsolete and wrong comment mkmakefile is repleced by echo on newer kernel\n- kernel-docs.spec.in: Build using an utf-8 locale. Sphinx cannot handle UTF-8 input in non-UTF-8 locale.\n- media: dvb_ca_en50221: prevent using slot_info for Spectre attacs (bsc#1192802).\n- media: dvb_ca_en50221: sanity check slot number from userspace (bsc#1192802).\n- media: wl128x: get rid of a potential spectre issue (bsc#1192802).\n- memcg: enable accounting for file lock caches (bsc#1190115).\n- mm/memory.c: do_fault: avoid usage of stale vm_area_struct (bsc#1136513).\n- mpt3sas: fix spectre issues (bsc#1192802).\n- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (jsc#SLE-18779, bsc#1185726).\n- net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185726).\n- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779, bsc#1185726).\n- net: mana: Fix a memory leak in an error handling path in (jsc#SLE-18779, bsc#1185726).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191800).\n- net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185726).\n- net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185726).\n- net: mana: Prefer struct_size over open coded arithmetic (jsc#SLE-18779, bsc#1185726).\n- net: mana: remove redundant initialization of variable err (jsc#SLE-18779, bsc#1185726).\n- net: mana: Use int to check the return value of mana_gd_poll_cq() (jsc#SLE-18779, bsc#1185726).\n- net: mana: Use struct_size() in kzalloc() (jsc#SLE-18779, bsc#1185726).\n- net_sched: cls_route: remove the right filter from hashtable (networking-stable-20_03_28).\n- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).\n- net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (bsc#1192802).\n- NFS: Do uncached readdir when we\u0027re seeking a cookie in an empty page cache (bsc#1191628).\n- objtool: Do not fail on missing symbol table (bsc#1192379).\n- osst: fix spectre issue in osst_verify_frame (bsc#1192802).\n- ovl: check whiteout in ovl_create_over_whiteout() (bsc#1189846).\n- ovl: filter of trusted xattr results in audit (bsc#1189846).\n- ovl: fix dentry leak in ovl_get_redirect (bsc#1189846).\n- ovl: initialize error in ovl_copy_xattr (bsc#1189846).\n- ovl: relax WARN_ON() on rename to self (bsc#1189846).\n- PCI: hv: Use expected affinity when unmasking IRQ (bsc#1185973).\n- Revert \u0027memcg: enable accounting for file lock caches (bsc#1190115).\u0027 This reverts commit 912b4421a3e9bb9f0ef1aadc64a436666259bd4d. It\u0027s effectively upstream commit 3754707bcc3e190e5dadc978d172b61e809cb3bd applied to kernel-source (to avoid proliferation of patches). Make a note in blacklist.conf too.\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601).\n- s390/bpf: Fix branch shortening during codegen pass (bsc#1190601).\n- s390/bpf: Fix optimizing out zero-extensions (bsc#1190601).\n- s390: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601).\n- s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601).\n- scripts/git_sort/git_sort.py: add bpf git repo\n- scripts/git_sort/git_sort.py: Update nvme repositories\n- scsi: libfc: Fix array index out of bound exception (bsc#1188616).\n- scsi: lpfc: Fix FLOGI failure due to accessing a freed node (bsc#1191349).\n- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (bsc#1191349 bsc#1191457).\n- scsi: lpfc: Keep NDLP reference until after freeing the IOCB after ELS handling (bsc#1191349 bsc#1191457).\n- scsi: target: avoid using lun_tg_pt_gp after unlock (bsc#1186078).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sysvipc/sem: mitigate semnum index against spectre v1 (bsc#1192802).\n- target: core: Fix sense key for invalid XCOPY request (bsc#1186078).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- Use /usr/lib/modules as module dir when usermerge is active in the target distro.\n- UsrMerge the kernel (boo#1184804)\n- x86/CPU: Add more Icelake model numbers (bsc#1185758,bsc#1192400).\n- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1185377).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3876,SUSE-SLE-Module-Live-Patching-15-SP1-2021-3876,SUSE-SLE-Product-HA-15-SP1-2021-3876,SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-3876,SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-3876,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-3876,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-3876,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-3876,SUSE-Storage-6-2021-3876",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3876-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3876-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213876-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3876-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009810.html"
},
{
"category": "self",
"summary": "SUSE Bug 1100416",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "self",
"summary": "SUSE Bug 1108488",
"url": "https://bugzilla.suse.com/1108488"
},
{
"category": "self",
"summary": "SUSE Bug 1129735",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "self",
"summary": "SUSE Bug 1129898",
"url": "https://bugzilla.suse.com/1129898"
},
{
"category": "self",
"summary": "SUSE Bug 1133374",
"url": "https://bugzilla.suse.com/1133374"
},
{
"category": "self",
"summary": "SUSE Bug 1136513",
"url": "https://bugzilla.suse.com/1136513"
},
{
"category": "self",
"summary": "SUSE Bug 1171420",
"url": "https://bugzilla.suse.com/1171420"
},
{
"category": "self",
"summary": "SUSE Bug 1176724",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "self",
"summary": "SUSE Bug 1177666",
"url": "https://bugzilla.suse.com/1177666"
},
{
"category": "self",
"summary": "SUSE Bug 1181158",
"url": "https://bugzilla.suse.com/1181158"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185377",
"url": "https://bugzilla.suse.com/1185377"
},
{
"category": "self",
"summary": "SUSE Bug 1185726",
"url": "https://bugzilla.suse.com/1185726"
},
{
"category": "self",
"summary": "SUSE Bug 1185758",
"url": "https://bugzilla.suse.com/1185758"
},
{
"category": "self",
"summary": "SUSE Bug 1185973",
"url": "https://bugzilla.suse.com/1185973"
},
{
"category": "self",
"summary": "SUSE Bug 1186078",
"url": "https://bugzilla.suse.com/1186078"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1186390",
"url": "https://bugzilla.suse.com/1186390"
},
{
"category": "self",
"summary": "SUSE Bug 1186482",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "self",
"summary": "SUSE Bug 1186672",
"url": "https://bugzilla.suse.com/1186672"
},
{
"category": "self",
"summary": "SUSE Bug 1188062",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "self",
"summary": "SUSE Bug 1188063",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "self",
"summary": "SUSE Bug 1188172",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188616",
"url": "https://bugzilla.suse.com/1188616"
},
{
"category": "self",
"summary": "SUSE Bug 1188838",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "self",
"summary": "SUSE Bug 1188876",
"url": "https://bugzilla.suse.com/1188876"
},
{
"category": "self",
"summary": "SUSE Bug 1188983",
"url": "https://bugzilla.suse.com/1188983"
},
{
"category": "self",
"summary": "SUSE Bug 1188985",
"url": "https://bugzilla.suse.com/1188985"
},
{
"category": "self",
"summary": "SUSE Bug 1189057",
"url": "https://bugzilla.suse.com/1189057"
},
{
"category": "self",
"summary": "SUSE Bug 1189262",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "self",
"summary": "SUSE Bug 1189291",
"url": "https://bugzilla.suse.com/1189291"
},
{
"category": "self",
"summary": "SUSE Bug 1189399",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "self",
"summary": "SUSE Bug 1189400",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "self",
"summary": "SUSE Bug 1189706",
"url": "https://bugzilla.suse.com/1189706"
},
{
"category": "self",
"summary": "SUSE Bug 1189846",
"url": "https://bugzilla.suse.com/1189846"
},
{
"category": "self",
"summary": "SUSE Bug 1189884",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "self",
"summary": "SUSE Bug 1190023",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "self",
"summary": "SUSE Bug 1190025",
"url": "https://bugzilla.suse.com/1190025"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190115",
"url": "https://bugzilla.suse.com/1190115"
},
{
"category": "self",
"summary": "SUSE Bug 1190117",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "self",
"summary": "SUSE Bug 1190159",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "self",
"summary": "SUSE Bug 1190276",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190479",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "self",
"summary": "SUSE Bug 1190534",
"url": "https://bugzilla.suse.com/1190534"
},
{
"category": "self",
"summary": "SUSE Bug 1190601",
"url": "https://bugzilla.suse.com/1190601"
},
{
"category": "self",
"summary": "SUSE Bug 1190717",
"url": "https://bugzilla.suse.com/1190717"
},
{
"category": "self",
"summary": "SUSE Bug 1191193",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191317",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "self",
"summary": "SUSE Bug 1191349",
"url": "https://bugzilla.suse.com/1191349"
},
{
"category": "self",
"summary": "SUSE Bug 1191457",
"url": "https://bugzilla.suse.com/1191457"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191800",
"url": "https://bugzilla.suse.com/1191800"
},
{
"category": "self",
"summary": "SUSE Bug 1191888",
"url": "https://bugzilla.suse.com/1191888"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192379",
"url": "https://bugzilla.suse.com/1192379"
},
{
"category": "self",
"summary": "SUSE Bug 1192400",
"url": "https://bugzilla.suse.com/1192400"
},
{
"category": "self",
"summary": "SUSE Bug 1192775",
"url": "https://bugzilla.suse.com/1192775"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13405 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13405/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-9517 page",
"url": "https://www.suse.com/security/cve/CVE-2018-9517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3900 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12770 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12770/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-3702 page",
"url": "https://www.suse.com/security/cve/CVE-2020-3702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-4788 page",
"url": "https://www.suse.com/security/cve/CVE-2020-4788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-22543 page",
"url": "https://www.suse.com/security/cve/CVE-2021-22543/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34556 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-35477 page",
"url": "https://www.suse.com/security/cve/CVE-2021-35477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3659 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3659/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3679 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3732 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3752 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3752/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3759 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3759/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3764 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3764/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38198 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38204 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-40490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-40490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-41864 page",
"url": "https://www.suse.com/security/cve/CVE-2021-41864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42252 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-02T07:19:48Z",
"generator": {
"date": "2021-12-02T07:19:48Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3876-1",
"initial_release_date": "2021-12-02T07:19:48Z",
"revision_history": [
{
"date": "2021-12-02T07:19:48Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-197.102.2.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-197.102.2.aarch64",
"product_id": "dlm-kmp-default-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-default-4.12.14-197.102.2.aarch64",
"product_id": "kernel-default-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-197.102.2.aarch64",
"product_id": "kernel-default-base-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-197.102.2.aarch64",
"product_id": "kernel-default-devel-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-197.102.2.aarch64",
"product_id": "kernel-default-extra-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-197.102.2.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-197.102.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-197.102.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-197.102.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-197.102.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-197.102.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-197.102.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-syms-4.12.14-197.102.2.aarch64",
"product_id": "kernel-syms-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-197.102.2.aarch64",
"product_id": "kernel-vanilla-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-197.102.2.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-197.102.2.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-197.102.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-197.102.2.noarch",
"product": {
"name": "kernel-devel-4.12.14-197.102.2.noarch",
"product_id": "kernel-devel-4.12.14-197.102.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-197.102.2.noarch",
"product": {
"name": "kernel-docs-4.12.14-197.102.2.noarch",
"product_id": "kernel-docs-4.12.14-197.102.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-197.102.2.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-197.102.2.noarch",
"product_id": "kernel-docs-html-4.12.14-197.102.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-197.102.2.noarch",
"product": {
"name": "kernel-macros-4.12.14-197.102.2.noarch",
"product_id": "kernel-macros-4.12.14-197.102.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-197.102.2.noarch",
"product": {
"name": "kernel-source-4.12.14-197.102.2.noarch",
"product_id": "kernel-source-4.12.14-197.102.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-197.102.2.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-197.102.2.noarch",
"product_id": "kernel-source-vanilla-4.12.14-197.102.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-debug-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-debug-base-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-default-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-default-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-default-base-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-default-devel-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-default-extra-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-197.102.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-197.102.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-197.102.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-197.102.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-197.102.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-197.102.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-syms-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-vanilla-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-197.102.2.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-197.102.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-197.102.2.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-197.102.2.s390x",
"product_id": "dlm-kmp-default-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-197.102.2.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-197.102.2.s390x",
"product_id": "gfs2-kmp-default-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-default-4.12.14-197.102.2.s390x",
"product_id": "kernel-default-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-default-base-4.12.14-197.102.2.s390x",
"product_id": "kernel-default-base-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-197.102.2.s390x",
"product_id": "kernel-default-devel-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-197.102.2.s390x",
"product_id": "kernel-default-extra-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-197.102.2.s390x",
"product_id": "kernel-default-livepatch-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-default-man-4.12.14-197.102.2.s390x",
"product_id": "kernel-default-man-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-197.102.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-197.102.1.s390x",
"product_id": "kernel-obs-build-4.12.14-197.102.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-197.102.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-197.102.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-197.102.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-syms-4.12.14-197.102.2.s390x",
"product_id": "kernel-syms-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-197.102.2.s390x",
"product_id": "kernel-vanilla-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.s390x",
"product_id": "kernel-vanilla-base-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-197.102.2.s390x",
"product_id": "kernel-zfcpdump-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-197.102.2.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-197.102.2.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-197.102.2.s390x",
"product_id": "kselftests-kmp-default-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-197.102.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-197.102.2.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-197.102.2.x86_64",
"product_id": "dlm-kmp-default-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-debug-4.12.14-197.102.2.x86_64",
"product_id": "kernel-debug-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-197.102.2.x86_64",
"product_id": "kernel-debug-base-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-debug-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-default-4.12.14-197.102.2.x86_64",
"product_id": "kernel-default-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-197.102.2.x86_64",
"product_id": "kernel-default-base-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-default-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-197.102.2.x86_64",
"product_id": "kernel-default-extra-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-197.102.2.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-197.102.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-197.102.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-197.102.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-197.102.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-197.102.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-197.102.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-syms-4.12.14-197.102.2.x86_64",
"product_id": "kernel-syms-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-197.102.2.x86_64",
"product_id": "kernel-vanilla-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-197.102.2.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-197.102.2.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_bcl:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 6",
"product": {
"name": "SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-source-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-source-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-source-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL",
"product_id": "SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-default-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-default-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-default-man-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-source-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-default-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.102.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-source-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-197.102.2.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-197.102.2.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-197.102.2.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-197.102.2.noarch as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-197.102.2.noarch as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-197.102.2.noarch as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-197.102.1.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-197.102.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-197.102.2.noarch as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch"
},
"product_reference": "kernel-source-4.12.14-197.102.2.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-197.102.2.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.aarch64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64 as component of SUSE Enterprise Storage 6",
"product_id": "SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-13405",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13405"
}
],
"notes": [
{
"category": "general",
"text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13405",
"url": "https://www.suse.com/security/cve/CVE-2018-13405"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1100416 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "external",
"summary": "SUSE Bug 1129735 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "external",
"summary": "SUSE Bug 1195161 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1195161"
},
{
"category": "external",
"summary": "SUSE Bug 1198702 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1198702"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2018-13405"
},
{
"cve": "CVE-2018-9517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-9517"
}
],
"notes": [
{
"category": "general",
"text": "In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-9517",
"url": "https://www.suse.com/security/cve/CVE-2018-9517"
},
{
"category": "external",
"summary": "SUSE Bug 1108488 for CVE-2018-9517",
"url": "https://bugzilla.suse.com/1108488"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "low"
}
],
"title": "CVE-2018-9517"
},
{
"cve": "CVE-2019-3874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3874"
}
],
"notes": [
{
"category": "general",
"text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3874",
"url": "https://www.suse.com/security/cve/CVE-2019-3874"
},
{
"category": "external",
"summary": "SUSE Bug 1129898 for CVE-2019-3874",
"url": "https://bugzilla.suse.com/1129898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2019-3874"
},
{
"cve": "CVE-2019-3900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3900"
}
],
"notes": [
{
"category": "general",
"text": "An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3900",
"url": "https://www.suse.com/security/cve/CVE-2019-3900"
},
{
"category": "external",
"summary": "SUSE Bug 1133374 for CVE-2019-3900",
"url": "https://bugzilla.suse.com/1133374"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2019-3900"
},
{
"cve": "CVE-2020-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0429"
}
],
"notes": [
{
"category": "general",
"text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0429",
"url": "https://www.suse.com/security/cve/CVE-2020-0429"
},
{
"category": "external",
"summary": "SUSE Bug 1176724 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "external",
"summary": "SUSE Bug 1176931 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176931"
},
{
"category": "external",
"summary": "SUSE Bug 1188026 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1188026"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2020-0429"
},
{
"cve": "CVE-2020-12770",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12770"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12770",
"url": "https://www.suse.com/security/cve/CVE-2020-12770"
},
{
"category": "external",
"summary": "SUSE Bug 1171420 for CVE-2020-12770",
"url": "https://bugzilla.suse.com/1171420"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2020-12770"
},
{
"cve": "CVE-2020-3702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-3702"
}
],
"notes": [
{
"category": "general",
"text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-3702",
"url": "https://www.suse.com/security/cve/CVE-2020-3702"
},
{
"category": "external",
"summary": "SUSE Bug 1191193 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "external",
"summary": "SUSE Bug 1191529 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2020-3702"
},
{
"cve": "CVE-2020-4788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-4788"
}
],
"notes": [
{
"category": "general",
"text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-4788",
"url": "https://www.suse.com/security/cve/CVE-2020-4788"
},
{
"category": "external",
"summary": "SUSE Bug 1177666 for CVE-2020-4788",
"url": "https://bugzilla.suse.com/1177666"
},
{
"category": "external",
"summary": "SUSE Bug 1181158 for CVE-2020-4788",
"url": "https://bugzilla.suse.com/1181158"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2020-4788"
},
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-22543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-22543"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-22543",
"url": "https://www.suse.com/security/cve/CVE-2021-22543"
},
{
"category": "external",
"summary": "SUSE Bug 1186482 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "external",
"summary": "SUSE Bug 1186483 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186483"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "external",
"summary": "SUSE Bug 1197660 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1197660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-22543"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-33909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33909"
}
],
"notes": [
{
"category": "general",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33909",
"url": "https://www.suse.com/security/cve/CVE-2021-33909"
},
{
"category": "external",
"summary": "SUSE Bug 1188062 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "external",
"summary": "SUSE Bug 1188063 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "external",
"summary": "SUSE Bug 1188257 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188257"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1189302"
},
{
"category": "external",
"summary": "SUSE Bug 1190859 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1190859"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-34556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34556"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34556",
"url": "https://www.suse.com/security/cve/CVE-2021-34556"
},
{
"category": "external",
"summary": "SUSE Bug 1188983 for CVE-2021-34556",
"url": "https://bugzilla.suse.com/1188983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-34556"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-35477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-35477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-35477",
"url": "https://www.suse.com/security/cve/CVE-2021-35477"
},
{
"category": "external",
"summary": "SUSE Bug 1188985 for CVE-2021-35477",
"url": "https://bugzilla.suse.com/1188985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-35477"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3659",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3659"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3659",
"url": "https://www.suse.com/security/cve/CVE-2021-3659"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-3659",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-3659"
},
{
"cve": "CVE-2021-3679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3679"
}
],
"notes": [
{
"category": "general",
"text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3679",
"url": "https://www.suse.com/security/cve/CVE-2021-3679"
},
{
"category": "external",
"summary": "SUSE Bug 1189057 for CVE-2021-3679",
"url": "https://bugzilla.suse.com/1189057"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-3679"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3732",
"url": "https://www.suse.com/security/cve/CVE-2021-3732"
},
{
"category": "external",
"summary": "SUSE Bug 1189706 for CVE-2021-3732",
"url": "https://bugzilla.suse.com/1189706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "low"
}
],
"title": "CVE-2021-3732"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3752",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3752"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3752",
"url": "https://www.suse.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "SUSE Bug 1190023 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "external",
"summary": "SUSE Bug 1190432 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "low"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3759",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3759"
}
],
"notes": [
{
"category": "general",
"text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3759",
"url": "https://www.suse.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "SUSE Bug 1190115 for CVE-2021-3759",
"url": "https://bugzilla.suse.com/1190115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3764",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3764"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3764",
"url": "https://www.suse.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3764",
"url": "https://bugzilla.suse.com/1190534"
},
{
"category": "external",
"summary": "SUSE Bug 1194518 for CVE-2021-3764",
"url": "https://bugzilla.suse.com/1194518"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-3764"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-38160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38160"
}
],
"notes": [
{
"category": "general",
"text": "** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38160",
"url": "https://www.suse.com/security/cve/CVE-2021-38160"
},
{
"category": "external",
"summary": "SUSE Bug 1190117 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "external",
"summary": "SUSE Bug 1190118 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190118"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-38160"
},
{
"cve": "CVE-2021-38198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38198"
}
],
"notes": [
{
"category": "general",
"text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38198",
"url": "https://www.suse.com/security/cve/CVE-2021-38198"
},
{
"category": "external",
"summary": "SUSE Bug 1189262 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "external",
"summary": "SUSE Bug 1189278 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-38198"
},
{
"cve": "CVE-2021-38204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38204"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38204",
"url": "https://www.suse.com/security/cve/CVE-2021-38204"
},
{
"category": "external",
"summary": "SUSE Bug 1189291 for CVE-2021-38204",
"url": "https://bugzilla.suse.com/1189291"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-38204"
},
{
"cve": "CVE-2021-40490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-40490"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-40490",
"url": "https://www.suse.com/security/cve/CVE-2021-40490"
},
{
"category": "external",
"summary": "SUSE Bug 1190159 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "external",
"summary": "SUSE Bug 1192775 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1192775"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "moderate"
}
],
"title": "CVE-2021-40490"
},
{
"cve": "CVE-2021-41864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-41864"
}
],
"notes": [
{
"category": "general",
"text": "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-41864",
"url": "https://www.suse.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "SUSE Bug 1191317 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "external",
"summary": "SUSE Bug 1191318 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191318"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42252"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42252",
"url": "https://www.suse.com/security/cve/CVE-2021-42252"
},
{
"category": "external",
"summary": "SUSE Bug 1190479 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "external",
"summary": "SUSE Bug 1192444 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1192444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-42252"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Enterprise Storage 6:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Enterprise Storage 6:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Enterprise Storage 6:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-197_102-default-1-3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-BCL:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-BCL:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-197.102.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-197.102.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-197.102.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-197.102.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:48Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
}
]
}
suse-su-2021:3675-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe following security bugs were fixed:\n\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-3896: Fixed a array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (bsc#1191958).\n- CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled (bsc#1186109).\n- CVE-2021-34866: Fixed eBPF Type Confusion Privilege Escalation Vulnerability (bsc#1191645).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).\n- CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have allowed local attackers to access the Aspeed LPC control interface to overwrite memory in the kernel and potentially execute privileges (bnc#1190479).\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n- CVE-2021-43056: Fixed possible KVM host crash via malicious KVM guest on Power8 (bnc#1192107).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n\nThe following non-security bugs were fixed:\n\n- acpi/arm64: fix next_platform_timer() section mismatch error (git-fixes).\n- ACPI: bgrt: Fix CFI violation (git-fixes).\n- ACPI: fix NULL pointer dereference (git-fixes).\n- ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect (git-fixes).\n- Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- ALSA: hda: avoid write to STATESTS if controller is in reset (git-fixes).\n- ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254 (git-fixes).\n- ALSA: hda: intel: Allow repeatedly probing on codec configuration errors (bsc#1190801).\n- ALSA: hda/realtek: Add quirk for Clevo PC50HS (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo X170KM-G (git-fixes).\n- ALSA: hda/realtek: Add quirk for TongFang PHxTxX1 (git-fixes).\n- ALSA: hda/realtek - ALC236 headset MIC recording issue (git-fixes).\n- ALSA: hda/realtek: Complete partial device name to avoid ambiguity (git-fixes).\n- ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop (git-fixes).\n- ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s Gen2 (git-fixes).\n- ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 (git-fixes).\n- ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW (git-fixes).\n- ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i 15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops (git-fixes).\n- ALSA: hda: Reduce udelay() at SKL+ position reporting (git-fixes).\n- ALSA: hda: Use position buffer for SKL+ again (git-fixes).\n- ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl (git-fixes).\n- ALSA: seq: Fix a potential UAF by wrong private_free call order (git-fixes).\n- ALSA: ua101: fix division by zero at probe (git-fixes).\n- ALSA: uapi: Fix a C++ style comment in asound.h (git-fixes).\n- ALSA: usb-audio: Add quirk for VF0770 (git-fixes).\n- ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset (git-fixes).\n- ASoC: atmel: ATMEL drivers do not need HAS_DMA (git-fixes).\n- ASoC: cs42l42: Correct some register default values (git-fixes).\n- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (git-fixes).\n- ASoC: cs42l42: Do not set defaults for volatile registers (git-fixes).\n- ASoC: DAPM: Fix missing kctl change notifications (git-fixes).\n- ASoC: dapm: use component prefix when checking widget names (git-fixes).\n- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (git-fixes).\n- ASoC: fsl_spdif: register platform component before registering cpu dai (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Move \u0027Platform Clock\u0027 routes to the maps for the matching in-/output (git-fixes).\n- ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER (git-fixes).\n- ASoC: Intel: Skylake: Fix passing loadable flag for module (git-fixes).\n- ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic (git-fixes).\n- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).\n- ASoC: rockchip: Use generic dmaengine code (git-fixes).\n- ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types (git-fixes).\n- ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types (git-fixes).\n- ASoC: SOF: loader: release_firmware() on load failure to avoid batching (git-fixes).\n- ASoC: SOF: topology: do not power down primary core during topology removal (git-fixes).\n- ASoC: topology: Fix stub for snd_soc_tplg_component_remove() (git-fixes).\n- ASoC: wm8960: Fix clock configuration on slave mode (git-fixes).\n- ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators() (git-fixes).\n- ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init() (git-fixes).\n- ata: sata_mv: Fix the error handling of mv_chip_id() (git-fixes).\n- ath10k: fix control-message timeout (git-fixes).\n- ath10k: fix division by zero in send path (git-fixes).\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).\n- ath10k: sdio: Add missing BH locking around napi_schdule() (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- audit: fix possible null-pointer dereference in audit_filter_rules (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- bfq: Remove merged request already in bfq_requests_merged() (bsc#1191456).\n- blk: Fix lock inversion between ioc lock and bfqd lock (bsc#1191456).\n- blktrace: Fix uaf in blk_trace access after removing by sysfs (bsc#1191452).\n- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).\n- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (git-fixes).\n- Bluetooth: fix init and cleanup of sco_conn.timeout_work (git-fixes).\n- bnxt_en: Fix TX timeout when TX ring size is set to the smallest (git-fixes).\n- bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem() (jsc#SLE-16649).\n- bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h (git-fixes).\n- bpf: Fix a typo of reuseport map in bpf.h (git-fixes).\n- bpf: Fix OOB read when printing XDP link fdinfo (git-fixes).\n- bpf: Fix up bpf_skb_adjust_room helper\u0027s skb csum setting (git-fixes).\n- can: dev: can_restart: fix use after free bug (git-fixes).\n- can: peak_pci: peak_pci_remove(): fix UAF (git-fixes).\n- can: peak_usb: fix use after free bugs (git-fixes).\n- can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state notification (git-fixes).\n- can: rcar_can: fix suspend/resume (git-fixes).\n- can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error path (git-fixes).\n- can: xilinx_can: handle failure cases of pm_runtime_get_sync (git-fixes).\n- cb710: avoid NULL pointer subtraction (git-fixes).\n- ceph: fix handling of \u0027meta\u0027 errors (bsc#1192041).\n- ceph: skip existing superblocks that are blocklisted or shut down when mounting (bsc#1192040).\n- cfg80211: correct bridge/4addr mode check (git-fixes).\n- cfg80211: fix management registrations locking (git-fixes).\n- cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (git-fixes).\n- Configure mpi3mr as currently unsupported (jsc#SLE-18120)\n- cpuidle: pseries: Mark pseries_idle_proble() as __init (jsc#SLE-13614 bsc#1176914 ltc#186394 git-fixes).\n- driver core: add a min_align_mask field to struct device_dma_parameters (bsc#1191851).\n- drm/amd/display: Pass PCI deviceid into DC (git-fixes).\n- drm/amdgpu: correct initial cp_hqd_quantum for gfx9 (git-fixes).\n- drm/amdgpu/display: add quirk handling for stutter mode (git-fixes).\n- drm/amdgpu: fix gart.bo pin_count leak (git-fixes).\n- drm/amdgpu: fix warning for overflow check (git-fixes).\n- drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits (git-fixes).\n- drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read (git-fixes).\n- drm/i915: Fix syncmap memory leak (bsc#1152489) Backporting notes: \t* context changes in intel_timeline_fini()\n- drm/msm: Avoid potential overflow in timeout_to_jiffies() (git-fixes).\n- drm/msm/dsi: Fix an error code in msm_dsi_modeset_init() (git-fixes).\n- drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling (git-fixes).\n- drm/msm: Fix null pointer dereference on pointer edp (git-fixes).\n- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).\n- drm/msm: potential error pointer dereference in init() (git-fixes).\n- drm/msm: uninitialized variable in msm_gem_import() (git-fixes).\n- drm/nouveau: avoid a use-after-free when BO init fails (bsc#1152472)\n- drm/nouveau/debugfs: fix file release memory leak (git-fixes).\n- drm/nouveau/kms/nv50-: fix file release memory leak (git-fixes).\n- drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows (git-fixes).\n- drm/panel: olimex-lcd-olinuxino: select CRC32 (git-fixes).\n- drm/panfrost: Make sure MMU context lifetime is not bound to (bsc#1152472)\n- drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup (git-fixes).\n- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).\n- drm/ttm: stop calling tt_swapin in vm_access (git-fixes).\n- drm/v3d: fix wait for TMU write combiner flush (git-fixes).\n- e1000e: Drop patch to avoid regressions until real fix is available (bsc#1191663).\n- e1000e: Fix packet loss on Tiger Lake and later (git-fixes).\n- e100: fix buffer overrun in e100_get_regs (git-fixes).\n- e100: fix length calculation in e100_get_regs_len (git-fixes).\n- e100: handle eeprom as little endian (git-fixes).\n- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh (bsc#1192288).\n- ext4: fix reserved space counter leakage (bsc#1191450).\n- ext4: report correct st_size for encrypted symlinks (bsc#1191449).\n- firmware/psci: fix application of sizeof to pointer (git-fixes).\n- fscrypt: add fscrypt_symlink_getattr() for computing st_size (bsc#1191449).\n- fs, mm: fix race in unlinking swapfile (bsc#1191455).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).\n- gpio: pca953x: Improve bias setting (git-fixes).\n- gve: Avoid freeing NULL pointer (git-fixes).\n- gve: Correct available tx qpl check (git-fixes).\n- gve: fix gve_get_stats() (git-fixes).\n- gve: Properly handle errors in gve_assign_qpl (bsc#1176940).\n- gve: report 64bit tx_bytes counter from gve_handle_report_stats() (bsc#1176940).\n- HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS (git-fixes).\n- HID: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes).\n- HID: u2fzero: ignore incomplete packets without data (git-fixes).\n- HID: usbhid: free raw_report buffers in usbhid_stop (git-fixes).\n- HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs (git-fixes).\n- hso: fix bailout in error case of probe (git-fixes).\n- hwmon: Fix possible memleak in __hwmon_device_register() (git-fixes).\n- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).\n- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (git-fixes).\n- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).\n- i2c: acpi: fix resource leak in reconfiguration device addition (git-fixes).\n- i40e: Fix ATR queue selection (git-fixes).\n- i40e: fix endless loop under rtnl (git-fixes).\n- i40e: Fix freeing of uninitialized misc IRQ vector (git-fixes).\n- iavf: fix double unlock of crit_lock (git-fixes).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ice: Add missing E810 device ids (jsc#SLE-7966 bsc#1157177).\n- ice: fix getting UDP tunnel entry (jsc#SLE-12878).\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).\n- iio: adc128s052: Fix the error handling path of \u0027adc128_probe()\u0027 (git-fixes).\n- iio: adc: aspeed: set driver data when adc probe (git-fixes).\n- iio: dac: ti-dac5571: fix an error code in probe() (git-fixes).\n- iio: light: opt3001: Fixed timeout error when 0 lux (git-fixes).\n- iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED (git-fixes).\n- iio: ssp_sensors: add more range checking in ssp_parse_dataframe() (git-fixes).\n- iio: ssp_sensors: fix error code in ssp_print_mcu_debug() (git-fixes).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (bsc#1191980).\n- Input: snvs_pwrkey - add clk handling (git-fixes).\n- Input: xpad - add support for another USB ID of Nacon GC-100 (git-fixes).\n- ionic: do not remove netdev-\u003edev_addr when syncing uc list (bsc#1167773).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).\n- isdn: cpai: check ctr-\u003ecnr to avoid array index out of bound (git-fixes).\n- isdn: mISDN: Fix sleeping function called from invalid context (git-fixes).\n- iwlwifi: mvm: fix some kerneldoc issues (git-fixes).\n- iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15 (git-fixes).\n- ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup (git-fixes).\n- kabi: block: Fix kabi of blk_mq_sched_try_insert_merge() (bsc#1191456).\n- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).\n- kABI workaround for cfg80211 mgmt_registration_lock changes (git-fixes).\n- kABI workaround for HD-audio probe retry changes (bsc#1190801).\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167 bsc#1191240 ltc#194716).\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well. Fixes: e98096d5cf85 (\u0027rpm: Abolish scritplet templating (bsc#1189841).\u0027)\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). \n- KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines (jsc#SLE-12936 git-fixes).\n- KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live (bsc#1156395).\n- KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state (bsc#1156395).\n- KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path (bsc#1065729).\n- KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers (bsc#1156395).\n- KVM: PPC: Fix clearing never mapped TCEs in realmode (bsc#1156395).\n- KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak (bsc#1156395).\n- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer (bsc#1133021).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1133021).\n- KVM: s390: split kvm_s390_logical_to_effective (bsc#1133021).\n- KVM: s390: VSIE: correctly handle MVPG when in VSIE (bsc#1133021).\n- lan78xx: select CRC32 (git-fixes).\n- libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- mac80211: check return value of rhashtable_init (git-fixes).\n- mac80211: Drop frames from invalid MAC address in ad-hoc mode (git-fixes).\n- media: cedrus: Fix SUNXI tile size calculation (git-fixes).\n- media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).\n- media: cxd2880-spi: Fix a null pointer dereference on error handling path (git-fixes).\n- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: add missing em28xx_close_extension (git-fixes).\n- media: em28xx: Do not use ops-\u003esuspend if it is NULL (git-fixes).\n- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).\n- media: ite-cir: IR receiver stop working after receive overflow (git-fixes).\n- media: mtk-vpu: Fix a resource leak in the error handling path of \u0027mtk_vpu_probe()\u0027 (git-fixes).\n- media: mxl111sf: change mutex_init() location (git-fixes).\n- media: radio-wl1273: Avoid card name truncation (git-fixes).\n- media: si470x: Avoid card name truncation (git-fixes).\n- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (git-fixes).\n- media: TDA1997x: handle short reads of hdmi info frame (git-fixes).\n- media: tm6000: Avoid card name truncation (git-fixes).\n- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- mei: me: add Ice Lake-N device id (git-fixes).\n- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (git-fixes).\n- memstick: avoid out-of-range warning (git-fixes).\n- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (git-fixes).\n- mlx5: count all link events (git-fixes).\n- mlxsw: thermal: Fix out-of-bounds memory accesses (git-fixes).\n- mmc: dw_mmc: exynos: fix the finding clock sample value (git-fixes).\n- mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk (git-fixes).\n- mmc: mxs-mmc: disable regulator on error and in the remove function (git-fixes).\n- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (git-fixes).\n- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (git-fixes).\n- mmc: vub300: fix control-message timeouts (git-fixes).\n- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi (git-fixes).\n- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (git-fixes).\n- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (git-fixes).\n- mt76: mt7915: fix possible infinite loop release semaphore (git-fixes).\n- mt76: mt7915: fix sta_rec_wtbl tag len (git-fixes).\n- mwifiex: fix division by zero in fw download path (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_poll (bsc#1154353).\n- net: batman-adv: fix error handling (git-fixes).\n- net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() (git-fixes).\n- net: can: ems_usb: fix use-after-free in ems_usb_disconnect() (git-fixes).\n- net: cdc_eem: fix tx fixup skb leak (git-fixes).\n- net: cdc_ncm: correct overhead in delayed_ndp_size (git-fixes).\n- netfilter: conntrack: collect all entries in one cycle (bsc#1173604).\n- netfilter: Drop fragmented ndisc packets assembled in netfilter (git-fixes).\n- netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value (bsc#1176447).\n- net: hns3: check queue id range before using (jsc#SLE-14777).\n- net: hns3: fix vf reset workqueue cannot exit (bsc#1154353).\n- net: hso: add failure handler for add_net_device (git-fixes).\n- net: hso: fix NULL-deref on disconnect regression (git-fixes).\n- net: hso: fix null-ptr-deref during tty device unregistration (git-fixes).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).\n- net: lan78xx: fix division by zero in send path (git-fixes).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191800).\n- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).\n- net/mlx4_en: Resolve bad operstate value (git-fixes).\n- net/mlx5e: IPSEC RX, enable checksum complete (jsc#SLE-15172).\n- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (git-fixes).\n- net/mlx5e: RX, Avoid possible data corruption when relaxed ordering and LRO combined (jsc#SLE-15172).\n- net/mlx5: E-Switch, Fix double allocation of acl flow counter (jsc#SLE-15172).\n- net/mlx5: Fix unpublish devlink parameters (jsc#SLE-8464).\n- net/mlx5: FWTrace, cancel work on alloc pd error flow (git-fixes).\n- net/sched: ets: fix crash when flipping from \u0027strict\u0027 to \u0027quantum\u0027 (bsc#1176774).\n- net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() (git-fixes).\n- NFC: digital: fix possible memory leak in digital_in_send_sdd_req() (git-fixes).\n- NFC: digital: fix possible memory leak in digital_tg_listen_mdaa() (git-fixes).\n- nfc: fix error handling of nfc_proto_register() (git-fixes).\n- nfc: port100: fix using -ERRNO as command type mask (git-fixes).\n- nfs: dir_cookie is a pointer to the cookie in older kernels, not the cookie itself. (bsc#1191628 bsc#1192549).\n- NFS: Do uncached readdir when we\u0027re seeking a cookie in an empty page cache (bsc#1191628).\n- nvme: add command id quirk for apple controllers (git-fixes).\n- nvme-fc: avoid race between time out and tear down (bsc#1185762).\n- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (bsc#1185762).\n- nvme-fc: update hardware queues before using them (bsc#1185762).\n- nvme-pci: Fix abort command id (git-fixes).\n- nvme-pci: fix error unwind in nvme_map_data (bsc#1191934).\n- nvme-pci: refactor nvme_unmap_data (bsc#1191934).\n- nvme-pci: set min_align_mask (bsc#1191851).\n- ocfs2: fix data corruption after conversion from inline format (bsc#1190795).\n- pata_legacy: fix a couple uninitialized variable bugs (git-fixes).\n- PCI: Fix pci_host_bridge struct device release/free handling (git-fixes).\n- phy: mdio: fix memory leak (git-fixes).\n- platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call (git-fixes).\n- platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes (git-fixes).\n- platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call (git-fixes).\n- platform/x86: intel_scu_ipc: Fix busy loop expiry time (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- PM / devfreq: rk3399_dmc: Add missing of_node_put() (git-fixes).\n- PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails (git-fixes).\n- PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent (git-fixes).\n- PM / devfreq: rk3399_dmc: Fix spelling typo (git-fixes).\n- PM / devfreq: rk3399_dmc: Remove unneeded semicolon (git-fixes).\n- PM: sleep: Do not let \u0027syscore\u0027 devices runtime-suspend during system transitions (git-fixes).\n- powerpc/64s: Fix entry flush patching w/strict RWX \u0026 hash (jsc#SLE-13847 git-fixes).\n- powerpc/64s: Fix stf mitigation patching w/strict RWX \u0026 hash (jsc#SLE-13847 git-fixes).\n- powerpc/64s: Remove irq mask workaround in accumulate_stolen_time() (jsc#SLE-9246 git-fixes).\n- powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).\n- powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).\n- powerpc/bpf: Use bctrl for making function calls (bsc#1065729).\n- powerpc: Do not dereference code as \u0027struct ppc_inst\u0027 (uprobe, code-patching, feature-fixups) (jsc#SLE-13847 git-fixes).\n- powerpc: Do not use \u0027struct ppc_inst\u0027 to reference instruction location (jsc#SLE-13847 git-fixes).\n- powerpc/lib/code-patching: Do not use struct \u0027ppc_inst\u0027 for runnable code in tests (jsc#SLE-13847 git-fixes).\n- powerpc/lib/code-patching: Make instr_is_branch_to_addr() static (jsc#SLE-13847 git-fixes).\n- powerpc/lib: Fix emulate_step() std test (bsc#1065729).\n- powerpc: Move arch_cpu_idle_dead() into smp.c (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/numa: Update cpu_cpu_map on CPU online/offline (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/pseries: Fix build error when NUMA=n (bsc#1190620 ltc#194498 git-fixes).\n- powerpc/smp: Cache CPU to chip lookup (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Enable CACHE domain for shared processor (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Fix a crash while booting kvm guest with nr_cpus=2 (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Fold cpu_die() into its only caller (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Set numa node before updating mask (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Update cpu_core_map on all PowerPc systems (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/uprobes: Validation for prefixed instruction (jsc#SLE-13847 git-fixes).\n- powerpc/xive: Discard disabled interrupts in get_irqchip_state() (bsc#1085030 git-fixes).\n- pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init (git-fixes).\n- ptp_pch: Load module automatically if ID matches (git-fixes).\n- ptp_pch: Restore dependency on PCI (git-fixes).\n- qed: Fix missing error code in qed_slowpath_start() (git-fixes).\n- qed: Handle management FW error (git-fixes).\n- qed: rdma - do not wait for resources under hw error recovery flow (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr.ss_family (bsc#1181147).\n- RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure (bsc#1181147).\n- regmap: Fix possible double-free in regcache_rbtree_exit() (git-fixes).\n- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (git-fixes).\n- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (git-fixes).\n- rpm: fix kmp install path\n- rpm: use _rpmmacrodir (boo#1191384)\n- rsi: fix control-message timeout (git-fixes).\n- rsi: Fix module dev_oper_mode parameter description (git-fixes).\n- rsi: stop thread firstly in rsi_91x_init() error handling (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: ibmvfc: Fix up duplicate response detection (bsc#1191867 ltc#194757).\n- scsi: iscsi: Fix deadlock on recovery path during GFP_IO reclaim (git-fixes).\n- scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss (bsc#1192145).\n- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (bsc#1192145).\n- scsi: lpfc: Correct sysfs reporting of loop support after SFP status change (bsc#1192145).\n- scsi: lpfc: Fix link down processing to address NULL pointer dereference (bsc#1192145).\n- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (bsc#1191349).\n- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (bsc#1192145).\n- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (bsc#1192145).\n- scsi: lpfc: Update lpfc version to 14.0.0.3 (bsc#1192145).\n- scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset (bsc#1192145).\n- scsi: mpi3mr: Add bios_param SCSI host template hook (jsc#SLE-18120).\n- scsi: mpi3mr: Add change queue depth support (jsc#SLE-18120).\n- scsi: mpi3mr: Add EEDP DIF DIX support (jsc#SLE-18120).\n- scsi: mpi3mr: Add event handling debug prints (jsc#SLE-18120).\n- scsi: mpi3mr: Additional event handling (jsc#SLE-18120).\n- scsi: mpi3mr: Add mpi30 Rev-R headers and Kconfig (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for device add/remove event handling (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for DSN secure firmware check (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for internal watchdog thread (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for PCIe device event handling (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for PM suspend and resume (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for queue command processing (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for recovering controller (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for threaded ISR (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for timestamp sync with firmware (jsc#SLE-18120).\n- scsi: mpi3mr: Allow certain commands during pci-remove hook (jsc#SLE-18120).\n- scsi: mpi3mr: Base driver code (jsc#SLE-18120).\n- scsi: mpi3mr: Complete support for soft reset (jsc#SLE-18120).\n- scsi: mpi3mr: Create operational request and reply queue pair (jsc#SLE-18120).\n- scsi: mpi3mr: Fix error handling in mpi3mr_setup_isr() (git-fixes).\n- scsi: mpi3mr: Fix missing unlock on error (git-fixes).\n- scsi: mpi3mr: Hardware workaround for UNMAP commands to NVMe drives (jsc#SLE-18120).\n- scsi: mpi3mr: Implement SCSI error handler hooks (jsc#SLE-18120).\n- scsi: mpi3mr: Print IOC info for debugging (jsc#SLE-18120).\n- scsi: mpi3mr: Print pending host I/Os for debugging (jsc#SLE-18120).\n- scsi: mpi3mr: Set up IRQs in resume path (jsc#SLE-18120).\n- scsi: mpi3mr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (jsc#SLE-18120).\n- scsi: mpi3mr: Use the proper SCSI midlayer interfaces for PI (jsc#SLE-18120).\n- scsi: mpi3mr: Wait for pending I/O completions upon detection of VD I/O timeout (jsc#SLE-18120).\n- scsi: qla2xxx: Add debug print of 64G link speed (bsc#1190941).\n- scsi: qla2xxx: Add host attribute to trigger MPI hang (bsc#1190941).\n- scsi: qla2xxx: Add support for mailbox passthru (bsc#1190941).\n- scsi: qla2xxx: Adjust request/response queue size for 28xx (bsc#1190941).\n- scsi: qla2xxx: Call process_response_queue() in Tx path (bsc#1190941).\n- scsi: qla2xxx: Changes to support FCP2 Target (bsc#1190941).\n- scsi: qla2xxx: Changes to support kdump kernel (bsc#1190941).\n- scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS (bsc#1190941).\n- scsi: qla2xxx: Check for firmware capability before creating QPair (bsc#1190941).\n- scsi: qla2xxx: Display 16G only as supported speeds for 3830c card (bsc#1190941).\n- scsi: qla2xxx: Do not call fc_block_scsi_eh() during bus reset (bsc#1190941).\n- scsi: qla2xxx: edif: Add N2N support for EDIF (bsc#1190941).\n- scsi: qla2xxx: edif: Do secure PLOGI when auth app is present (bsc#1190941).\n- scsi: qla2xxx: edif: Fix EDIF enable flag (bsc#1190941).\n- scsi: qla2xxx: edif: Fix returnvar.cocci warnings (bsc#1190941).\n- scsi: qla2xxx: edif: Fix stale session (bsc#1190941).\n- scsi: qla2xxx: edif: Reject AUTH ELS on session down (bsc#1190941).\n- scsi: qla2xxx: edif: Use link event to wake up app (bsc#1190941).\n- scsi: qla2xxx: Fix crash in NVMe abort path (bsc#1190941).\n- scsi: qla2xxx: Fix excessive messages during device logout (bsc#1190941).\n- scsi: qla2xxx: Fix hang during NVMe session tear down (bsc#1190941).\n- scsi: qla2xxx: Fix hang on NVMe command timeouts (bsc#1190941).\n- scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file (bsc#1190941).\n- scsi: qla2xxx: Fix NPIV create erroneous error (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe | FCP personality change (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe retry (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe session down detection (bsc#1190941).\n- scsi: qla2xxx: Fix port type info (bsc#1190941).\n- scsi: qla2xxx: Fix unsafe removal from linked list (bsc#1190941).\n- scsi: qla2xxx: Fix use after free in eh_abort path (bsc#1190941).\n- scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue (bsc#1190941).\n- scsi: qla2xxx: Open-code qla2xxx_eh_device_reset() (bsc#1190941).\n- scsi: qla2xxx: Open-code qla2xxx_eh_target_reset() (bsc#1190941).\n- scsi: qla2xxx: Remove redundant initialization of pointer req (bsc#1190941).\n- scsi: qla2xxx: Restore initiator in dual mode (bsc#1190941).\n- scsi: qla2xxx: Show OS name and version in FDMI-1 (bsc#1190941).\n- scsi: qla2xxx: Suppress unnecessary log messages during login (bsc#1190941).\n- scsi: qla2xxx: Sync queue idx with queue_pair_map idx (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.06.100-k (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.06.200-k (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.07.100-k (bsc#1190941).\n- scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (bsc#1190941).\n- scsi: target: Fix the pgr/alua_support_store functions (git-fixes).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment (git-fixes).\n- spi: spi-nxp-fspi: do not depend on a specific node name erratum workaround (git-fixes).\n- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).\n- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).\n- swiotlb: do not modify orig_addr in swiotlb_tbl_sync_single (bsc#1191851).\n- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).\n- swiotlb: factor out a nr_slots helper (bsc#1191851).\n- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).\n- swiotlb: respect min_align_mask (bsc#1191851).\n- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).\n- tpm: Check for integer overflow in tpm2_map_response_body() (git-fixes).\n- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (bsc#1065729).\n- Update patch reference for AMDGPU fix (bsc#1180749)\n- USB: cdc-acm: clean up probe error labels (git-fixes).\n- USB: cdc-acm: fix minor-number release (git-fixes).\n- usb: chipidea: ci_hdrc_imx: Also search for \u0027phys\u0027 phandle (git-fixes).\n- usb: hso: fix error handling code of hso_create_net_device (git-fixes).\n- usb: hso: remove the bailout parameter (git-fixes).\n- usb: musb: dsps: Fix the probe error path (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- USB: serial: option: add prod. id for Quectel EG91 (git-fixes).\n- USB: serial: option: add Quectel EC200S-CN module support (git-fixes).\n- USB: serial: option: add Telit LE910Cx composition 0x1204 (git-fixes).\n- USB: serial: qcserial: add EM9191 QDL support (git-fixes).\n- USB: xhci: dbc: fix tty registration race (git-fixes).\n- video: fbdev: gbefb: Only instantiate device when built for IP32 (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- virtio: write back F_VERSION_1 before validate (git-fixes).\n- watchdog: orion: use 0 for unset heartbeat (git-fixes).\n- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two\u0027s complement (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1152489).\n- x86/msi: Force affinity setup before startup (bsc#1152489).\n- x86/pat: Pass valid address to sanitize_phys() (bsc#1152489).\n- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (bsc#1152489).\n- x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails (bsc#1152489).\n- x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0] (bsc#1178134).\n- xen: fix setting of max_pfn in shared_info (git-fixes).\n- xen: reset legacy rtc flag for PV domU (git-fixes).\n- xfs: do not allow log writes if the data device is readonly (bsc#1192229).\n- xfs: ensure that the inode uid/gid match values match the icdinode ones (bsc#1190006).\n- xfs: Fixed non-directory creation in SGID directories introduced by CVE-2018-13405 patch (bsc#1190006). \n- xfs: fix I_DONTCACHE (bsc#1192074).\n- xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes (bsc#1190642).\n- xfs: merge the projid fields in struct xfs_icdinode (bsc#1190006).\n- xfs: remove the icdinode di_uid/di_gid members (bsc#1190006).\n- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).\n- xhci: Fix command ring pointer corruption while aborting a command (git-fixes).\n- xhci: guard accesses to ep_state in xhci_endpoint_reset() (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3675,SUSE-SLE-Module-Basesystem-15-SP3-2021-3675,SUSE-SLE-Module-Development-Tools-15-SP3-2021-3675,SUSE-SLE-Module-Legacy-15-SP3-2021-3675,SUSE-SLE-Module-Live-Patching-15-SP3-2021-3675,SUSE-SLE-Product-HA-15-SP3-2021-3675,SUSE-SLE-Product-WE-15-SP3-2021-3675,SUSE-SUSE-MicroOS-5.1-2021-3675",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3675-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3675-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213675-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3675-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009734.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1085030",
"url": "https://bugzilla.suse.com/1085030"
},
{
"category": "self",
"summary": "SUSE Bug 1089118",
"url": "https://bugzilla.suse.com/1089118"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1133021",
"url": "https://bugzilla.suse.com/1133021"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1154353",
"url": "https://bugzilla.suse.com/1154353"
},
{
"category": "self",
"summary": "SUSE Bug 1156395",
"url": "https://bugzilla.suse.com/1156395"
},
{
"category": "self",
"summary": "SUSE Bug 1157177",
"url": "https://bugzilla.suse.com/1157177"
},
{
"category": "self",
"summary": "SUSE Bug 1167773",
"url": "https://bugzilla.suse.com/1167773"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1173604",
"url": "https://bugzilla.suse.com/1173604"
},
{
"category": "self",
"summary": "SUSE Bug 1176447",
"url": "https://bugzilla.suse.com/1176447"
},
{
"category": "self",
"summary": "SUSE Bug 1176774",
"url": "https://bugzilla.suse.com/1176774"
},
{
"category": "self",
"summary": "SUSE Bug 1176914",
"url": "https://bugzilla.suse.com/1176914"
},
{
"category": "self",
"summary": "SUSE Bug 1176940",
"url": "https://bugzilla.suse.com/1176940"
},
{
"category": "self",
"summary": "SUSE Bug 1178134",
"url": "https://bugzilla.suse.com/1178134"
},
{
"category": "self",
"summary": "SUSE Bug 1180100",
"url": "https://bugzilla.suse.com/1180100"
},
{
"category": "self",
"summary": "SUSE Bug 1180749",
"url": "https://bugzilla.suse.com/1180749"
},
{
"category": "self",
"summary": "SUSE Bug 1181147",
"url": "https://bugzilla.suse.com/1181147"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1185762",
"url": "https://bugzilla.suse.com/1185762"
},
{
"category": "self",
"summary": "SUSE Bug 1186063",
"url": "https://bugzilla.suse.com/1186063"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190006",
"url": "https://bugzilla.suse.com/1190006"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190479",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "self",
"summary": "SUSE Bug 1190620",
"url": "https://bugzilla.suse.com/1190620"
},
{
"category": "self",
"summary": "SUSE Bug 1190642",
"url": "https://bugzilla.suse.com/1190642"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1190801",
"url": "https://bugzilla.suse.com/1190801"
},
{
"category": "self",
"summary": "SUSE Bug 1190941",
"url": "https://bugzilla.suse.com/1190941"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191240",
"url": "https://bugzilla.suse.com/1191240"
},
{
"category": "self",
"summary": "SUSE Bug 1191241",
"url": "https://bugzilla.suse.com/1191241"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191317",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "self",
"summary": "SUSE Bug 1191349",
"url": "https://bugzilla.suse.com/1191349"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1191449",
"url": "https://bugzilla.suse.com/1191449"
},
{
"category": "self",
"summary": "SUSE Bug 1191450",
"url": "https://bugzilla.suse.com/1191450"
},
{
"category": "self",
"summary": "SUSE Bug 1191451",
"url": "https://bugzilla.suse.com/1191451"
},
{
"category": "self",
"summary": "SUSE Bug 1191452",
"url": "https://bugzilla.suse.com/1191452"
},
{
"category": "self",
"summary": "SUSE Bug 1191455",
"url": "https://bugzilla.suse.com/1191455"
},
{
"category": "self",
"summary": "SUSE Bug 1191456",
"url": "https://bugzilla.suse.com/1191456"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191645",
"url": "https://bugzilla.suse.com/1191645"
},
{
"category": "self",
"summary": "SUSE Bug 1191663",
"url": "https://bugzilla.suse.com/1191663"
},
{
"category": "self",
"summary": "SUSE Bug 1191731",
"url": "https://bugzilla.suse.com/1191731"
},
{
"category": "self",
"summary": "SUSE Bug 1191800",
"url": "https://bugzilla.suse.com/1191800"
},
{
"category": "self",
"summary": "SUSE Bug 1191851",
"url": "https://bugzilla.suse.com/1191851"
},
{
"category": "self",
"summary": "SUSE Bug 1191867",
"url": "https://bugzilla.suse.com/1191867"
},
{
"category": "self",
"summary": "SUSE Bug 1191934",
"url": "https://bugzilla.suse.com/1191934"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191980",
"url": "https://bugzilla.suse.com/1191980"
},
{
"category": "self",
"summary": "SUSE Bug 1192040",
"url": "https://bugzilla.suse.com/1192040"
},
{
"category": "self",
"summary": "SUSE Bug 1192041",
"url": "https://bugzilla.suse.com/1192041"
},
{
"category": "self",
"summary": "SUSE Bug 1192074",
"url": "https://bugzilla.suse.com/1192074"
},
{
"category": "self",
"summary": "SUSE Bug 1192107",
"url": "https://bugzilla.suse.com/1192107"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1192229",
"url": "https://bugzilla.suse.com/1192229"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192288",
"url": "https://bugzilla.suse.com/1192288"
},
{
"category": "self",
"summary": "SUSE Bug 1192549",
"url": "https://bugzilla.suse.com/1192549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34866 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34866/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3896 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-41864 page",
"url": "https://www.suse.com/security/cve/CVE-2021-41864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42252 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43056 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43056/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-11-16T16:48:20Z",
"generator": {
"date": "2021-11-16T16:48:20Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3675-1",
"initial_release_date": "2021-11-16T16:48:20Z",
"revision_history": [
{
"date": "2021-11-16T16:48:20Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-59.34.1.aarch64",
"product_id": "dtb-al-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-59.34.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-59.34.1.aarch64",
"product_id": "dtb-altera-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-59.34.1.aarch64",
"product_id": "dtb-amd-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-59.34.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-59.34.1.aarch64",
"product_id": "dtb-apm-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-59.34.1.aarch64",
"product_id": "dtb-arm-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-59.34.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-59.34.1.aarch64",
"product_id": "dtb-cavium-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-59.34.1.aarch64",
"product_id": "dtb-exynos-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-59.34.1.aarch64",
"product_id": "dtb-freescale-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-59.34.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-59.34.1.aarch64",
"product_id": "dtb-lg-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-59.34.1.aarch64",
"product_id": "dtb-marvell-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-59.34.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-59.34.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-59.34.1.aarch64",
"product_id": "dtb-qcom-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-59.34.1.aarch64",
"product_id": "dtb-renesas-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-59.34.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-59.34.1.aarch64",
"product_id": "dtb-socionext-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-59.34.1.aarch64",
"product_id": "dtb-sprd-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-59.34.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-59.34.1.aarch64",
"product_id": "dtb-zte-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"product_id": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-59.34.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-59.34.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-59.34.1.aarch64",
"product_id": "kernel-syms-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-59.34.1.noarch",
"product_id": "kernel-devel-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-59.34.1.noarch",
"product_id": "kernel-docs-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-59.34.1.noarch",
"product_id": "kernel-docs-html-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-59.34.1.noarch",
"product_id": "kernel-macros-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-source-5.3.18-59.34.1.noarch",
"product_id": "kernel-source-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-59.34.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-59.34.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-debug-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-syms-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"product_id": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-devel-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-extra-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-optional-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-59.34.1.s390x",
"product_id": "kernel-obs-build-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-59.34.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-59.34.1.s390x",
"product_id": "kernel-syms-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-59.34.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-59.34.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-59.34.1.x86_64",
"product_id": "kernel-debug-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"product_id": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-59_34-preempt-1-7.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-59_34-preempt-1-7.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-59_34-preempt-1-7.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-59.34.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-59.34.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-59.34.1.x86_64",
"product_id": "kernel-syms-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-59.34.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-59.34.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-59.34.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-59.34.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-source-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-extra-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-extra-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-34866",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34866"
}
],
"notes": [
{
"category": "general",
"text": "This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs, which can result in a type confusion condition. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-14689.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34866",
"url": "https://www.suse.com/security/cve/CVE-2021-34866"
},
{
"category": "external",
"summary": "SUSE Bug 1191645 for CVE-2021-34866",
"url": "https://bugzilla.suse.com/1191645"
},
{
"category": "external",
"summary": "SUSE Bug 1191646 for CVE-2021-34866",
"url": "https://bugzilla.suse.com/1191646"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "important"
}
],
"title": "CVE-2021-34866"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-3896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3896"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-43389. Reason: This candidate is a reservation duplicate of CVE-2021-43389. Notes: All CVE users should reference CVE-2021-43389 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3896",
"url": "https://www.suse.com/security/cve/CVE-2021-3896"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-3896",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "moderate"
}
],
"title": "CVE-2021-3896"
},
{
"cve": "CVE-2021-41864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-41864"
}
],
"notes": [
{
"category": "general",
"text": "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-41864",
"url": "https://www.suse.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "SUSE Bug 1191317 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "external",
"summary": "SUSE Bug 1191318 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191318"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "important"
}
],
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42252"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42252",
"url": "https://www.suse.com/security/cve/CVE-2021-42252"
},
{
"category": "external",
"summary": "SUSE Bug 1190479 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "external",
"summary": "SUSE Bug 1192444 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1192444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "important"
}
],
"title": "CVE-2021-42252"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
},
{
"cve": "CVE-2021-43056",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43056"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel for powerpc before 5.14.15. It allows a malicious KVM guest to crash the host, when the host is running on Power8, due to an arch/powerpc/kvm/book3s_hv_rmhandlers.S implementation bug in the handling of the SRR1 register values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43056",
"url": "https://www.suse.com/security/cve/CVE-2021-43056"
},
{
"category": "external",
"summary": "SUSE Bug 1192107 for CVE-2021-43056",
"url": "https://bugzilla.suse.com/1192107"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "moderate"
}
],
"title": "CVE-2021-43056"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-1-7.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-59.34.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:20Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
suse-su-2021:3978-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux RT Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2020-27820: Fixed a use-after-free in nouveau\u0027s postclose() handler that could have happened during device or driver removal (bnc#1179599).\n\nThe following non-security bugs were fixed:\n\n- ABI: sysfs-kernel-slab: Document some stats (git-fixes).\n- ALSA: hda: Reduce udelay() at SKL+ position reporting (git-fixes).\n- ALSA: ua101: fix division by zero at probe (git-fixes).\n- ALSA: usb-audio: Add Audient iD14 to mixer map quirk table (git-fixes).\n- ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table (git-fixes).\n- ASoC: cs42l42: Correct some register default values (git-fixes).\n- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (git-fixes).\n- ASoC: cs42l42: Do not set defaults for volatile registers (git-fixes).\n- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (git-fixes).\n- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).\n- ASoC: rockchip: Use generic dmaengine code (git-fixes).\n- ata: sata_mv: Fix the error handling of mv_chip_id() (git-fixes).\n- ath10k: fix control-message timeout (git-fixes).\n- ath10k: fix division by zero in send path (git-fixes).\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- auxdisplay: ht16k33: Connect backlight to fbdev (git-fixes).\n- auxdisplay: ht16k33: Fix frame buffer device blanking (git-fixes).\n- auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (git-fixes).\n- Bluetooth: fix init and cleanup of sco_conn.timeout_work (git-fixes).\n- bnxt_en: reject indirect blk offload when hw-tc-offload is off (jsc#SLE-8372 bsc#1153275).\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22573)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22573).\n- bpf: Fix potential race in tail call compatibility check (git-fixes).\n- btrfs: block-group: Rework documentation of check_system_chunk function (bsc#1192896).\n- btrfs: do not ignore error from btrfs_next_leaf() when inserting checksums (bsc#1193002).\n- btrfs: fix deadlock between chunk allocation and chunk btree modifications (bsc#1192896).\n- btrfs: fix fsync failure and transaction abort after writes to prealloc extents (bsc#1193002).\n- btrfs: fix lost inode on log replay after mix of fsync, rename and inode eviction (bsc#1192998).\n- btrfs: fix memory ordering between normal and ordered work functions (git-fixes).\n- btrfs: fix race causing unnecessary inode logging during link and rename (bsc#1192998).\n- btrfs: make checksum item extension more efficient (bsc#1193002).\n- btrfs: update comments for chunk allocation -ENOSPC cases (bsc#1192896).\n- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (git-fixes).\n- config: disable unprivileged BPF by default (jsc#SLE-22573)\n- crypto: caam - disable pkc for non-E SoCs (git-fixes).\n- crypto: qat - detect PFVF collision after ACK (git-fixes).\n- crypto: qat - disregard spurious PFVF interrupts (git-fixes).\n- driver core: add a min_align_mask field to struct device_dma_parameters (bsc#1191851).\n- drm/amdgpu: fix warning for overflow check (git-fixes).\n- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).\n- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).\n- drm/v3d: fix wait for TMU write combiner flush (git-fixes).\n- drm: prevent spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell (bsc#1152489).\n- elfcore: fix building with clang (bsc#1169514).\n- exfat: fix erroneous discard when clear cluster bit (git-fixes).\n- exfat: handle wrong stream entry size in exfat_readdir() (git-fixes).\n- exfat: properly set s_time_gran (bsc#1192328).\n- exfat: truncate atimes to 2s granularity (bsc#1192328).\n- firmware/psci: fix application of sizeof to pointer (git-fixes).\n- fuse: fix page stealing (bsc#1192718).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).\n- gpio: mpc8xxx: Use \u0027devm_gpiochip_add_data()\u0027 to simplify the code and avoid a leak (git-fixes).\n- gve: Add netif_set_xps_queue call (bsc#1176940).\n- gve: Add rx buffer pagecnt bias (bsc#1176940).\n- gve: Allow pageflips on larger pages (bsc#1176940).\n- gve: DQO: avoid unused variable warnings (bsc#1176940).\n- gve: Track RX buffer allocation failures (bsc#1176940).\n- HID: u2fzero: clarify error check and length calculations (git-fixes).\n- HID: u2fzero: properly handle timeouts in usb_submit_urb (git-fixes).\n- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).\n- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (git-fixes).\n- hwmon: Fix possible memleak in __hwmon_device_register() (git-fixes).\n- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).\n- ibmvnic: check failover_pending in login response (bsc#1190523 ltc#194510).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- iio: dac: ad5446: Fix ad5622_write() return value (git-fixes).\n- Input: elantench - fix misreporting trackpoint coordinates (bsc#1192918).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (bsc#1191980).\n- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer (bsc#1133021).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1133021).\n- KVM: s390: split kvm_s390_logical_to_effective (bsc#1133021).\n- KVM: s390: VSIE: correctly handle MVPG when in VSIE (bsc#1133021).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- media: cedrus: Fix SUNXI tile size calculation (git-fixes).\n- media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).\n- media: cxd2880-spi: Fix a null pointer dereference on error handling path (git-fixes).\n- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: add missing em28xx_close_extension (git-fixes).\n- media: em28xx: Do not use ops-\u003esuspend if it is NULL (git-fixes).\n- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).\n- media: ite-cir: IR receiver stop working after receive overflow (git-fixes).\n- media: mtk-vpu: Fix a resource leak in the error handling path of \u0027mtk_vpu_probe()\u0027 (git-fixes).\n- media: mxl111sf: change mutex_init() location (git-fixes).\n- media: radio-wl1273: Avoid card name truncation (git-fixes).\n- media: si470x: Avoid card name truncation (git-fixes).\n- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (git-fixes).\n- media: TDA1997x: handle short reads of hdmi info frame (git-fixes).\n- media: tm6000: Avoid card name truncation (git-fixes).\n- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (git-fixes).\n- memstick: avoid out-of-range warning (git-fixes).\n- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (git-fixes).\n- mm/hugetlb: initialize hugetlb_usage in mm_init (bsc#1192906).\n- mmc: mxs-mmc: disable regulator on error and in the remove function (git-fixes).\n- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (git-fixes).\n- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (git-fixes).\n- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (git-fixes).\n- mwifiex: fix division by zero in fw download path (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- net: dsa: felix: re-enable TX flow control in ocelot_port_flush() (git-fixes).\n- net: mscc: ocelot: fix hardware timestamp dequeue logic.\n- net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb (git-fixes).\n- nvme-pci: set min_align_mask (bsc#1191851).\n- objtool: Support Clang non-section symbols in ORC generation (bsc#1169514).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- ocfs2: fix data corruption on truncate (bsc#1190795).\n- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (bsc#1169263).\n- PCI/ACPI: Clarify message about _OSC failure (bsc#1169263).\n- PCI/ACPI: Move _OSC query checks to separate function (bsc#1169263).\n- PCI/ACPI: Move supported and control calculations to separate functions (bsc#1169263).\n- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (bsc#1169263).\n- PCI/ACPI: Remove unnecessary osc_lock (bsc#1169263).\n- PCI: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- PCI: aardvark: Do not spam about PIO Response Status (git-fixes).\n- PCI: aardvark: Do not unmask unused interrupts (git-fixes).\n- PCI: aardvark: Fix checking for link up via LTSSM state (git-fixes).\n- PCI: aardvark: Fix reporting Data Link Layer Link Active (git-fixes).\n- PCI: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- PCI: pci-bridge-emul: Fix emulation of W1C bits (git-fixes).\n- PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation (git-fixes).\n- pinctrl: core: fix possible memory leak in pinctrl_enable() (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- power: supply: bq27xxx: Fix kernel crash on IRQ handler register error (git-fixes).\n- power: supply: max17042_battery: Prevent int underflow in set_soc_threshold (git-fixes).\n- power: supply: max17042_battery: use VFSOC for capacity when no rsns (git-fixes).\n- power: supply: rt5033 battery: Change voltage values to ca 5V (git-fixes).\n- printk/console: Allow to disable console output by using console=\u0027\u0027 or console=null (bsc#1192753).\n- printk: handle blank console arguments passed in (bsc#1192753).\n- printk: Remove printk.h inclusion in percpu.h (bsc#1192987).\n- qtnfmac: fix potential Spectre vulnerabilities (bsc#1192802).\n- r8152: add a helper function about setting EEE (git-fixes).\n- r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 (git-fixes).\n- r8152: Disable PLA MCU clock speed down (git-fixes).\n- r8152: disable U2P3 for RTL8153B (git-fixes).\n- r8152: divide the tx and rx bottom functions (git-fixes).\n- r8152: do not enable U1U2 with USB_SPEED_HIGH for RTL8153B (git-fixes).\n- r8152: fix runtime resume for linking change (git-fixes).\n- r8152: replace array with linking list for rx information (git-fixes).\n- r8152: reset flow control patch when linking on for RTL8153B (git-fixes).\n- r8152: saving the settings of EEE (git-fixes).\n- r8152: separate the rx buffer size (git-fixes).\n- r8152: use alloc_pages for rx buffer (git-fixes).\n- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (git-fixes).\n- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (git-fixes).\n- Revert \u0027ibmvnic: check failover_pending in login response\u0027 (bsc#1190523 ltc#194510).\n- Revert \u0027platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes\u0027 (git-fixes).\n- Revert \u0027r8152: adjust the settings about MAC clock speed down for RTL8153\u0027 (git-fixes).\n- Revert \u0027scsi: ufs: fix a missing check of devm_reset_control_get\u0027 (git-fixes).\n- Revert \u0027x86/kvm: fix vcpu-id indexed array sizes\u0027 (git-fixes).\n- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (git-fixes).\n- rsi: fix control-message timeout (git-fixes).\n- rsi: Fix module dev_oper_mode parameter description (git-fixes).\n- rsi: stop thread firstly in rsi_91x_init() error handling (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- s390/qeth: fix deadlock during failing recovery (git-fixes).\n- s390/qeth: Fix deadlock in remove_discipline (git-fixes).\n- s390/qeth: fix NULL deref in qeth_clear_working_pool_list() (git-fixes).\n- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (git-fixes).\n- scsi: BusLogic: Fix missing pr_cont() use (git-fixes).\n- scsi: core: Fix spelling in a source code comment (git-fixes).\n- scsi: csiostor: Add module softdep on cxgb4 (git-fixes).\n- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (git-fixes).\n- scsi: dc395: Fix error case unwinding (git-fixes).\n- scsi: fdomain: Fix error return code in fdomain_probe() (git-fixes).\n- scsi: FlashPoint: Rename si_flags field (git-fixes).\n- scsi: iscsi: Fix iface sysfs attr detection (git-fixes).\n- scsi: libsas: Use _safe() loop in sas_resume_port() (git-fixes).\n- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (git-fixes).\n- scsi: qedf: Add pointer checks in qedf_update_link_speed() (git-fixes).\n- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (git-fixes).\n- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (git-fixes).\n- scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() (git-fixes).\n- scsi: qla2xxx: Make sure that aborted commands are freed (git-fixes).\n- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (git-fixes).\n- scsi: snic: Fix an error message (git-fixes).\n- scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL (git-fixes).\n- scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer (git-fixes).\n- serial: 8250_dw: Drop wrong use of ACPI_PTR() (git-fixes).\n- serial: xilinx_uartps: Fix race condition causing stuck TX (git-fixes).\n- staging: r8712u: fix control-message timeout (git-fixes).\n- staging: rtl8192u: fix control-message timeouts (git-fixes).\n- stmmac: platform: Fix signedness bug in stmmac_probe_config_dt() (git-fixes).\n- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).\n- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).\n- swiotlb: do not modify orig_addr in swiotlb_tbl_sync_single (bsc#1191851).\n- swiotlb: factor out a nr_slots helper (bsc#1191851).\n- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).\n- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).\n- swiotlb: respect min_align_mask (bsc#1191851).\n- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).\n- tpm: Check for integer overflow in tpm2_map_response_body() (git-fixes).\n- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (bsc#1192745).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- usb: gadget: hid: fix error code in do_config() (git-fixes).\n- usb: iowarrior: fix control-message timeouts (git-fixes).\n- usb: max-3421: Use driver data instead of maintaining a list of bound devices (git-fixes).\n- usb: musb: Balance list entry in musb_gadget_queue (git-fixes).\n- usb: serial: keyspan: fix memleak on probe errors (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- video: fbdev: chipsfb: use memset_io() instead of memset() (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two\u0027s complement (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1152489).\n- x86/msi: Force affinity setup before startup (bsc#1152489).\n- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (bsc#1152489).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (git-fixes).\n- xen-pciback: Fix return in pm_ctrl_init() (git-fixes).\n- xen: Fix implicit type conversion (git-fixes).\n- xfs: do not allow log writes if the data device is readonly (bsc#1192229).\n- zram-avoid-race-between-zram_remove-and-disksize_sto.patch: (bsc#1170269).\n- zram-don-t-fail-to-remove-zram-during-unloading-modu.patch: (bsc#1170269).\n- zram-fix-race-between-zram_reset_device-and-disksize.patch: (bsc#1170269).\n- zram-replace-fsync_bdev-with-sync_blockdev.patch: (bsc#1170269).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3978,SUSE-SLE-Module-RT-15-SP2-2021-3978,SUSE-SUSE-MicroOS-5.0-2021-3978",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3978-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3978-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213978-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3978-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009873.html"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1133021",
"url": "https://bugzilla.suse.com/1133021"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1153275",
"url": "https://bugzilla.suse.com/1153275"
},
{
"category": "self",
"summary": "SUSE Bug 1169263",
"url": "https://bugzilla.suse.com/1169263"
},
{
"category": "self",
"summary": "SUSE Bug 1169514",
"url": "https://bugzilla.suse.com/1169514"
},
{
"category": "self",
"summary": "SUSE Bug 1170269",
"url": "https://bugzilla.suse.com/1170269"
},
{
"category": "self",
"summary": "SUSE Bug 1176940",
"url": "https://bugzilla.suse.com/1176940"
},
{
"category": "self",
"summary": "SUSE Bug 1179599",
"url": "https://bugzilla.suse.com/1179599"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190523",
"url": "https://bugzilla.suse.com/1190523"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191851",
"url": "https://bugzilla.suse.com/1191851"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1191980",
"url": "https://bugzilla.suse.com/1191980"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192229",
"url": "https://bugzilla.suse.com/1192229"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1192328",
"url": "https://bugzilla.suse.com/1192328"
},
{
"category": "self",
"summary": "SUSE Bug 1192718",
"url": "https://bugzilla.suse.com/1192718"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192745",
"url": "https://bugzilla.suse.com/1192745"
},
{
"category": "self",
"summary": "SUSE Bug 1192750",
"url": "https://bugzilla.suse.com/1192750"
},
{
"category": "self",
"summary": "SUSE Bug 1192753",
"url": "https://bugzilla.suse.com/1192753"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE Bug 1192896",
"url": "https://bugzilla.suse.com/1192896"
},
{
"category": "self",
"summary": "SUSE Bug 1192906",
"url": "https://bugzilla.suse.com/1192906"
},
{
"category": "self",
"summary": "SUSE Bug 1192918",
"url": "https://bugzilla.suse.com/1192918"
},
{
"category": "self",
"summary": "SUSE Bug 1192987",
"url": "https://bugzilla.suse.com/1192987"
},
{
"category": "self",
"summary": "SUSE Bug 1192998",
"url": "https://bugzilla.suse.com/1192998"
},
{
"category": "self",
"summary": "SUSE Bug 1193002",
"url": "https://bugzilla.suse.com/1193002"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-27820 page",
"url": "https://www.suse.com/security/cve/CVE-2020-27820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux RT Kernel",
"tracking": {
"current_release_date": "2021-12-09T10:12:22Z",
"generator": {
"date": "2021-12-09T10:12:22Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3978-1",
"initial_release_date": "2021-12-09T10:12:22Z",
"revision_history": [
{
"date": "2021-12-09T10:12:22Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-62.3.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-62.3.noarch",
"product_id": "kernel-devel-rt-5.3.18-62.3.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-62.3.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-62.3.noarch",
"product_id": "kernel-source-rt-5.3.18-62.3.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-62.3.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-62.3.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-62.2.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-62.2.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-62.3.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-62.3.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-62.2.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-62.2.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-62.3.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-62.3.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-62.2.x86_64",
"product": {
"name": "kernel-rt-5.3.18-62.2.x86_64",
"product_id": "kernel-rt-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-62.2.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-62.2.x86_64",
"product_id": "kernel-rt-devel-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-62.2.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-62.2.x86_64",
"product_id": "kernel-rt-extra-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-62.2.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-62.2.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-62.3.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-62.3.x86_64",
"product_id": "kernel-rt_debug-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-62.3.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-62.3.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-62.3.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-62.3.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-62.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-62.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-62.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-62.2.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-62.2.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-62.3.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-62.3.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-62.2.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-62.2.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-62.3.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-62.3.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-62.3.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-62.2.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-62.2.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-62.2.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-62.3.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-62.3.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-62.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP2",
"product": {
"name": "SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.0",
"product": {
"name": "SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.3.18-62.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.3.18-62.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64"
},
"product_reference": "dlm-kmp-rt-5.3.18-62.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.3.18-62.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.3.18-62.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.3.18-62.3.noarch as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch"
},
"product_reference": "kernel-devel-rt-5.3.18-62.3.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-62.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64"
},
"product_reference": "kernel-rt-5.3.18-62.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.3.18-62.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64"
},
"product_reference": "kernel-rt-devel-5.3.18-62.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.3.18-62.3.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64"
},
"product_reference": "kernel-rt_debug-5.3.18-62.3.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.3.18-62.3.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.3.18-62.3.noarch as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch"
},
"product_reference": "kernel-source-rt-5.3.18-62.3.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.3.18-62.1.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.3.18-62.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.3.18-62.2.x86_64 as component of SUSE Real Time Module 15 SP2",
"product_id": "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.3.18-62.2.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-62.2.x86_64 as component of SUSE Linux Enterprise Micro 5.0",
"product_id": "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64"
},
"product_reference": "kernel-rt-5.3.18-62.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-27820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-27820"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-27820",
"url": "https://www.suse.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "SUSE Bug 1179599 for CVE-2020-27820",
"url": "https://bugzilla.suse.com/1179599"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-09T10:12:22Z",
"details": "low"
}
],
"title": "CVE-2020-27820"
},
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-09T10:12:22Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-09T10:12:22Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-09T10:12:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-09T10:12:22Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-09T10:12:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-62.2.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-62.3.x86_64",
"SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-62.3.noarch",
"SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-62.1.x86_64",
"SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-62.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-09T10:12:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
suse-su-2021:3848-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n\nThe following non-security bugs were fixed:\n\n- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell (bsc#1114648).\n- Revert \u0027ibmvnic: check failover_pending in login response\u0027 (bsc#1190523 ltc#194510).\n- Revert \u0027x86/kvm: fix vcpu-id indexed array sizes\u0027 (git-fixes).\n- USB: iowarrior: fix control-message timeouts (git-fixes).\n- USB: serial: keyspan: fix memleak on probe errors (git-fixes).\n- arm64/sve: Use correct size when reinitialising SVE state (git-fixes).\n- arm64: pgtable: make __pte_to_phys/__phys_to_pte_val inline functions (git-fixes).\n- bpf: Fix potential race in tail call compatibility check (git-fixes).\n- bpf: Move owner type, jited info into array auxiliary data (bsc#1141655).\n- bpf: Use kvmalloc for map values in syscall (stable-5.14.16).\n- btrfs: fix memory ordering between normal and ordered work functions (git-fixes).\n- ceph: take snap_empty_lock atomically with snaprealm refcount change (bsc#1191888).\n- config.sh: Build cve/linux-4.12 against SLE15-SP1. SLE15 is no longer updated and we will need recent update to suse-module-tools to continue building the kernel.\n- crypto: qat - detect PFVF collision after ACK (git-fixes).\n- crypto: qat - disregard spurious PFVF interrupts (git-fixes).\n- crypto: s5p-sss - Add error handling in s5p_aes_probe() (git-fixes).\n- drivers: base: cacheinfo: Get rid of DEFINE_SMP_CALL_CACHE_FUNCTION() (git-fixes).\n- drm: fix spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- ethernet: dwmac-stm32: Fix copyright (git-fixes).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- fuse: fix page stealing (bsc#1192718).\n- gigaset: fix spectre issue in do_data_b3_req (bsc#1192802).\n- hisax: fix spectre issues (bsc#1192802).\n- hrtimer: Move copyout of remaining time to do_nanosleep() (bsc#1191713).\n- hrtimer_nanosleep(): Pass rmtp in restart_block (bsc#1191713).\n- hysdn: fix spectre issue in hycapi_send_message (bsc#1192802).\n- i2c: synquacer: fix deferred probing (git-fixes).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- ibmvnic: check failover_pending in login response (bsc#1190523 ltc#194510).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802).\n- ipv4: fix race condition between route lookup and invalidation (bsc#1190397).\n- iwlwifi: fix spectre issue in iwl_dbgfs_update_pm (bsc#1192802).\n- kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() (bsc#1191713).\n- media: dvb_ca_en50221: prevent using slot_info for Spectre attacs (bsc#1192802).\n- media: dvb_ca_en50221: sanity check slot number from userspace (bsc#1192802).\n- media: wl128x: get rid of a potential spectre issue (bsc#1192802).\n- mm/hugetlb: initialize hugetlb_usage in mm_init (bsc#1192906).\n- mpt3sas: fix spectre issues (bsc#1192802).\n- net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (bsc#1192802).\n- net: stmmac: Avoid VLA usage (git-fixes).\n- net: stmmac: First Queue must always be in DCB mode (git-fixes).\n- net: stmmac: Fix TX timestamp calculation (git-fixes).\n- net: stmmac: Fix bad RX timestamp extraction (git-fixes).\n- net: stmmac: Fix stmmac_get_rx_hwtstamp() (git-fixes).\n- net: stmmac: Prevent infinite loop in get_rx_timestamp_status() (git-fixes).\n- net: stmmac: WARN if tx_skbuff entries are reused before cleared (git-fixes).\n- net: stmmac: add error handling in stmmac_mtl_setup() (git-fixes).\n- net: stmmac: discard disabled flags in interrupt status register (git-fixes).\n- net: stmmac: do not clear tx_skbuff entries in stmmac_xmit()/stmmac_tso_xmit() (git-fixes).\n- net: stmmac: dwc-qos-eth: Fix typo in DT bindings parsing (git-fixes).\n- net: stmmac: ensure that the MSS desc is the last desc to set the own bit (git-fixes).\n- net: stmmac: fix LPI transitioning for dwmac4 (git-fixes).\n- net: stmmac: honor error code from stmmac_dt_phy() (git-fixes).\n- net: stmmac: make dwmac4_release_tx_desc() clear all descriptor fields (git-fixes).\n- net: stmmac: remove redundant enable of PMT irq (git-fixes).\n- net: stmmac: rename GMAC_INT_DEFAULT_MASK for dwmac4 (git-fixes).\n- net: stmmac: use correct barrier between coherent memory and MMIO (git-fixes).\n- objtool-don-t-fail-on-missing-symbol-table.patch needed for vanilla flavor as well.\n- objtool: Do not fail on missing symbol table (bsc#1192379).\n- ocfs2: Fix data corruption on truncate (bsc#1190795).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- osst: fix spectre issue in osst_verify_frame (bsc#1192802).\n- prctl: allow to setup brk for et_dyn executables (git-fixes).\n- printk/console: Allow to disable console output by using console=\u0027\u0027 or console=null (bsc#1192753).\n- printk: handle blank console arguments passed in (bsc#1192753).\n- scsi: BusLogic: Fix missing pr_cont() use (git-fixes).\n- scsi: FlashPoint: Rename si_flags field (git-fixes).\n- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (git-fixes).\n- scsi: core: Fix error handling of scsi_host_alloc() (git-fixes).\n- scsi: core: Fix spelling in a source code comment (git-fixes).\n- scsi: core: Only put parent device if host state differs from SHOST_CREATED (git-fixes).\n- scsi: core: Put .shost_dev in failure path if host state changes to RUNNING (git-fixes).\n- scsi: core: Retry I/O for Notify (Enable Spinup) Required error (git-fixes).\n- scsi: csiostor: Add module softdep on cxgb4 (git-fixes).\n- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (git-fixes).\n- scsi: dc395: Fix error case unwinding (git-fixes).\n- scsi: iscsi: Fix iface sysfs attr detection (git-fixes).\n- scsi: libsas: Use _safe() loop in sas_resume_port() (git-fixes).\n- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (git-fixes).\n- scsi: qedf: Add pointer checks in qedf_update_link_speed() (git-fixes).\n- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (git-fixes).\n- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (git-fixes).\n- scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() (git-fixes).\n- scsi: qla2xxx: Make sure that aborted commands are freed (git-fixes).\n- scsi: snic: Fix an error message (git-fixes).\n- scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer (git-fixes).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- soc: fsl: dpio: replace smp_processor_id with raw_smp_processor_id (git-fixes).\n- stmmac: copy unicast mac address to MAC registers (git-fixes).\n- stmmac: use of_property_read_u32 instead of read_u8 (git-fixes).\n- sysvipc/sem: mitigate semnum index against spectre v1 (bsc#1192802).\n- tty: serial: fsl_lpuart: fix the wrong mapbase value (git-fixes).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (git-fixes).\n- xen-pciback: Fix return in pm_ctrl_init() (git-fixes).\n- xen: Fix implicit type conversion (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3848,SUSE-SLE-SERVER-12-SP5-2021-3848",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3848-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3848-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213848-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3848-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009789.html"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1114648",
"url": "https://bugzilla.suse.com/1114648"
},
{
"category": "self",
"summary": "SUSE Bug 1141655",
"url": "https://bugzilla.suse.com/1141655"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190397",
"url": "https://bugzilla.suse.com/1190397"
},
{
"category": "self",
"summary": "SUSE Bug 1190523",
"url": "https://bugzilla.suse.com/1190523"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1191713",
"url": "https://bugzilla.suse.com/1191713"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191888",
"url": "https://bugzilla.suse.com/1191888"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1192379",
"url": "https://bugzilla.suse.com/1192379"
},
{
"category": "self",
"summary": "SUSE Bug 1192718",
"url": "https://bugzilla.suse.com/1192718"
},
{
"category": "self",
"summary": "SUSE Bug 1192750",
"url": "https://bugzilla.suse.com/1192750"
},
{
"category": "self",
"summary": "SUSE Bug 1192753",
"url": "https://bugzilla.suse.com/1192753"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE Bug 1192906",
"url": "https://bugzilla.suse.com/1192906"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-01T15:56:22Z",
"generator": {
"date": "2021-12-01T15:56:22Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3848-1",
"initial_release_date": "2021-12-01T15:56:22Z",
"revision_history": [
{
"date": "2021-12-01T15:56:22Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-4.12.14-16.80.1.noarch",
"product": {
"name": "kernel-devel-azure-4.12.14-16.80.1.noarch",
"product_id": "kernel-devel-azure-4.12.14-16.80.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-4.12.14-16.80.1.noarch",
"product": {
"name": "kernel-source-azure-4.12.14-16.80.1.noarch",
"product_id": "kernel-source-azure-4.12.14-16.80.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-4.12.14-16.80.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-4.12.14-16.80.1.x86_64",
"product_id": "cluster-md-kmp-azure-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-4.12.14-16.80.1.x86_64",
"product": {
"name": "dlm-kmp-azure-4.12.14-16.80.1.x86_64",
"product_id": "dlm-kmp-azure-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-4.12.14-16.80.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-4.12.14-16.80.1.x86_64",
"product_id": "gfs2-kmp-azure-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-4.12.14-16.80.1.x86_64",
"product": {
"name": "kernel-azure-4.12.14-16.80.1.x86_64",
"product_id": "kernel-azure-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-base-4.12.14-16.80.1.x86_64",
"product": {
"name": "kernel-azure-base-4.12.14-16.80.1.x86_64",
"product_id": "kernel-azure-base-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-4.12.14-16.80.1.x86_64",
"product": {
"name": "kernel-azure-devel-4.12.14-16.80.1.x86_64",
"product_id": "kernel-azure-devel-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-4.12.14-16.80.1.x86_64",
"product": {
"name": "kernel-azure-extra-4.12.14-16.80.1.x86_64",
"product_id": "kernel-azure-extra-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-kgraft-devel-4.12.14-16.80.1.x86_64",
"product": {
"name": "kernel-azure-kgraft-devel-4.12.14-16.80.1.x86_64",
"product_id": "kernel-azure-kgraft-devel-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-4.12.14-16.80.1.x86_64",
"product": {
"name": "kernel-syms-azure-4.12.14-16.80.1.x86_64",
"product_id": "kernel-syms-azure-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-4.12.14-16.80.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-4.12.14-16.80.1.x86_64",
"product_id": "kselftests-kmp-azure-4.12.14-16.80.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-4.12.14-16.80.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-4.12.14-16.80.1.x86_64",
"product_id": "ocfs2-kmp-azure-4.12.14-16.80.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.80.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.80.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.80.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.80.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.80.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.80.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.80.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.80.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.80.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.80.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T15:56:22Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T15:56:22Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T15:56:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T15:56:22Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T15:56:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.80.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.80.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.80.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T15:56:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
}
]
}
suse-su-2025:0834-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vmas in KVM (bsc#1186482).\n- CVE-2021-47634: ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl (bsc#1237758).\n- CVE-2021-47644: media: staging: media: zoran: move videodev alloc (bsc#1237766).\n- CVE-2022-48953: rtc: cmos: fix build on non-ACPI platforms (bsc#1231941).\n- CVE-2022-48975: gpiolib: fix memory leak in gpiochip_setup_dev() (bsc#1231885).\n- CVE-2022-49006: tracing: Free buffers when a used dynamic event is removed (bsc#1232163).\n- CVE-2022-49076: RDMA/hfi1: Fix use-after-free bug for mm struct (bsc#1237738).\n- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).\n- CVE-2022-49089: IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition (bsc#1238041).\n- CVE-2022-49124: x86/mce: Work around an erratum on fast string copy instructions (bsc#1238148).\n- CVE-2022-49134: mlxsw: spectrum: Guard against invalid local ports (bsc#1237982).\n- CVE-2022-49135: drm/amd/display: Fix memory leak (bsc#1238006).\n- CVE-2022-49151: can: mcba_usb: properly check endpoint type (bsc#1237778).\n- CVE-2022-49178: memstick/mspro_block: fix handling of read-only devices (bsc#1238107).\n- CVE-2022-49182: net: hns3: add vlan list lock to protect vlan list (bsc#1238260).\n- CVE-2022-49201: ibmvnic: fix race between xmit and reset (bsc#1238256).\n- CVE-2022-49247: media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (bsc#1237783).\n- CVE-2022-49490: drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is (bsc#1238275).\n- CVE-2022-49626: sfc: fix use after free when disabling sriov (bsc#1238270).\n- CVE-2022-49661: can: gs_usb: gs_usb_open/close(): fix memory leak (bsc#1237788).\n- CVE-2023-52572: Fixed UAF in cifs_demultiplex_thread() in cifs (bsc#1220946).\n- CVE-2023-52853: hid: cp2112: Fix duplicate workqueue initialization (bsc#1224988).\n- CVE-2023-52924: netfilter: nf_tables: do not skip expired elements during walk (bsc#1236821).\n- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).\n- CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1219169).\n- CVE-2024-27397: netfilter: nf_tables: use timestamp to check for set element timeout (bsc#1224095).\n- CVE-2024-49963: mailbox: bcm2835: Fix timeout during suspend mode (bsc#1232147).\n- CVE-2024-49975: uprobes: fix kernel info leak via \u0027[uprobes]\u0027 vma (bsc#1232104).\n- CVE-2024-50036: net: do not delay dst_entries_add() in dst_release() (bsc#1231912).\n- CVE-2024-50067: uprobe: avoid out-of-bounds memory access of fetching args (bsc#1232416).\n- CVE-2024-50251: netfilter: nft_payload: sanitize offset and length before calling skb_checksum() (bsc#1233248).\n- CVE-2024-50304: ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find() (bsc#1233522).\n- CVE-2024-53217: nfsd: restore callback functionality for NFSv4.0 (bsc#1234999).\n- CVE-2024-56633: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data (bsc#1235485).\n- CVE-2024-56647: net: Fix icmp host relookup triggering ip_rt_bug (bsc#1235435).\n- CVE-2024-56658: net: defer final \u0027struct net\u0027 free in netns dismantle (bsc#1235441).\n- CVE-2024-56688: sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport (bsc#1235538).\n- CVE-2025-21638: sctp: sysctl: auth_enable: avoid using current-\u003ensproxy (bsc#1236115).\n- CVE-2025-21639: sctp: sysctl: rto_min/max: avoid using current-\u003ensproxy (bsc#1236122).\n- CVE-2025-21640: sctp: sysctl: cookie_hmac_alg: avoid using current-\u003ensproxy (bsc#1236123).\n- CVE-2025-21673: smb: client: fix double free of TCP_Server_Info::hostname (bsc#1236689).\n- CVE-2025-21689: USB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb() (bsc#1237017).\n- CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025).\n- CVE-2025-21700: net: sched: Disallow replacing of child qdisc from one parent to another (bsc#1237159).\n- CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).\n\nThe following non-security bugs were fixed:\n\n- bpf: fix mixed signed/unsigned derived min/max value bounds (bsc#1050081).\n- btrfs: add a flag to iterate_inodes_from_logical to find all\n- btrfs: add a flag to iterate_inodes_from_logical to find all extent refs for uncompressed extents (bsc#1174206).\n- cifs: Fix use after free of a mid_q_entry (bsc#1112903).\n- cifs: check for STATUS_USER_SESSION_DELETED (bsc#1112902).\n- cifs: fix memory leak in SMB2_open() (bsc#1112894).\n- crypto: caam/qi - fix IV DMA mapping and updating (bsc#1051510).\n- drm/amd/powerplay: Fix missing break in switch (bsc#1120902)\n- drm/i915: Remove stale asserts from i915_gem_find_active_request() (bsc#1051510).\n- drm/i915: Restore planes after load detection (bsc#1051510).\n- drm/i915: always return something on DDI clock selection (bsc#1120902)\n- drm/msm/mdp5: Fix global state lock backoff (bsc#1238275)\n- fix SCTP regression (bsc#1158082)\n- fixup \u0027rpm: support gz and zst compression methods\u0027 once more (bsc#1190428, bsc#1190358).\n- iio: trigger: stm32-timer: fix get/set down count direction (bsc#1051510).\n- kABI: Add clear_trace to trace_array (bsc#1232163).\n- kABI: Preserve TRACE_EVENT_FL values (bsc#1232163).\n- mm, numa: Migrate pages to local nodes quicker early in the lifetime of a task (bnc#1101669).\n- mm, numa: Remove rate-limiting of automatic numa balancing migration (bnc#1101669).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: netvsc: Update default VMBus channels (bsc#1236757).\n- powerpc/64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).\n- powerpc/papr_scm: Fix DIMM device registration race (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix DIMM device registration race (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix resource end address (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Fix resource end address (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Remove endian conversions (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Remove endian conversions (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Update DT properties (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Update DT properties (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use depend instead of select (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use depend instead of select (bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use ibm,unit-guid as the iset cookie (FATE#326628, bsc#1113295, git-fixes).\n- powerpc/papr_scm: Use ibm,unit-guid as the iset cookie (bsc#1113295, git-fixes).\n- powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).\n- powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).\n- rpm/kernel-binary.spec.in: Fix build regression The previous fix forgot to take over grep -c option that broke the conditional expression\n- rpm/kernel-source.spec.in: Add subpackage-names.conf as source.\n- s390/cpum_cf: rename IBM z13/z14 counter names (FATE#326341, LTC#169491, bsc#1100823).\n- s390/cpum_cf: rename IBM z13/z14 counter names (LTC#169491, bsc#1100823).\n- s390/dasd: fix hanging offline processing due to canceled worker (bsc#1175165).\n- sched/numa: Avoid task migration for small NUMA improvement (bnc#1101669).\n- sched/numa: Pass destination CPU as a parameter to migrate_task_rq (bnc#1101669).\n- sched/numa: Reset scan rate whenever task moves across nodes (bnc#1101669).\n- sched/numa: Stop multiple tasks from moving to the CPU at the same time (bnc#1101669).\n- scsi: core: Allow state transitions from OFFLINE to BLOCKED (bsc#1112246).\n- scsi: libfc: check fc_frame_payload_get() return value for null (bsc#1104731).\n- scsi: libfc: retry PRLI if we cannot analyse the payload (bsc#1104731).\n- scsi: storvsc: Add validation for untrusted Hyper-V values (git-fixes).\n- scsi: storvsc: Correctly handle multiple flags in srb_status (git-fixes).\n- scsi: storvsc: Fix handling of srb_status and capacity change events (git-fixes).\n- scsi: storvsc: Fix spelling mistake (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Log TEST_UNIT_READY errors as warnings (git-fixes).\n- scsi: storvsc: Miscellaneous code cleanups (git-fixes).\n- scsi: storvsc: Return DID_ERROR for invalid commands (git-fixes).\n- scsi: storvsc: Update error logging (git-fixes).\n- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (git-fixes).\n- smb2: fix missing files in root share directory listing (bsc#1112907).\n- smb3: fill in statfs fsid and correct namelen (bsc#1112905).\n- smb3: fix reset of bytes read and written stats (bsc#1112906).\n- smb3: on reconnect set PreviousSessionId field (bsc#1112899).\n- tracing: Only have rmmod clear buffers that its events were active in (bsc#1232163).\n- ubi: fastmap: Cancel work upon detach (bsc#1051510).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-834,SUSE-SLE-HA-12-SP5-2025-834,SUSE-SLE-Live-Patching-12-SP5-2025-834,SUSE-SLE-SERVER-12-SP5-LTSS-2025-834,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-834",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0834-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0834-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250834-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0834-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html"
},
{
"category": "self",
"summary": "SUSE Bug 1050081",
"url": "https://bugzilla.suse.com/1050081"
},
{
"category": "self",
"summary": "SUSE Bug 1051510",
"url": "https://bugzilla.suse.com/1051510"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1100823",
"url": "https://bugzilla.suse.com/1100823"
},
{
"category": "self",
"summary": "SUSE Bug 1101669",
"url": "https://bugzilla.suse.com/1101669"
},
{
"category": "self",
"summary": "SUSE Bug 1104731",
"url": "https://bugzilla.suse.com/1104731"
},
{
"category": "self",
"summary": "SUSE Bug 1112246",
"url": "https://bugzilla.suse.com/1112246"
},
{
"category": "self",
"summary": "SUSE Bug 1112894",
"url": "https://bugzilla.suse.com/1112894"
},
{
"category": "self",
"summary": "SUSE Bug 1112899",
"url": "https://bugzilla.suse.com/1112899"
},
{
"category": "self",
"summary": "SUSE Bug 1112902",
"url": "https://bugzilla.suse.com/1112902"
},
{
"category": "self",
"summary": "SUSE Bug 1112903",
"url": "https://bugzilla.suse.com/1112903"
},
{
"category": "self",
"summary": "SUSE Bug 1112905",
"url": "https://bugzilla.suse.com/1112905"
},
{
"category": "self",
"summary": "SUSE Bug 1112906",
"url": "https://bugzilla.suse.com/1112906"
},
{
"category": "self",
"summary": "SUSE Bug 1112907",
"url": "https://bugzilla.suse.com/1112907"
},
{
"category": "self",
"summary": "SUSE Bug 1113295",
"url": "https://bugzilla.suse.com/1113295"
},
{
"category": "self",
"summary": "SUSE Bug 1120902",
"url": "https://bugzilla.suse.com/1120902"
},
{
"category": "self",
"summary": "SUSE Bug 1141539",
"url": "https://bugzilla.suse.com/1141539"
},
{
"category": "self",
"summary": "SUSE Bug 1158082",
"url": "https://bugzilla.suse.com/1158082"
},
{
"category": "self",
"summary": "SUSE Bug 1174206",
"url": "https://bugzilla.suse.com/1174206"
},
{
"category": "self",
"summary": "SUSE Bug 1175165",
"url": "https://bugzilla.suse.com/1175165"
},
{
"category": "self",
"summary": "SUSE Bug 1179444",
"url": "https://bugzilla.suse.com/1179444"
},
{
"category": "self",
"summary": "SUSE Bug 1186482",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190358",
"url": "https://bugzilla.suse.com/1190358"
},
{
"category": "self",
"summary": "SUSE Bug 1190428",
"url": "https://bugzilla.suse.com/1190428"
},
{
"category": "self",
"summary": "SUSE Bug 1191881",
"url": "https://bugzilla.suse.com/1191881"
},
{
"category": "self",
"summary": "SUSE Bug 1201420",
"url": "https://bugzilla.suse.com/1201420"
},
{
"category": "self",
"summary": "SUSE Bug 1203410",
"url": "https://bugzilla.suse.com/1203410"
},
{
"category": "self",
"summary": "SUSE Bug 1203935",
"url": "https://bugzilla.suse.com/1203935"
},
{
"category": "self",
"summary": "SUSE Bug 1207168",
"url": "https://bugzilla.suse.com/1207168"
},
{
"category": "self",
"summary": "SUSE Bug 1212051",
"url": "https://bugzilla.suse.com/1212051"
},
{
"category": "self",
"summary": "SUSE Bug 1217947",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "self",
"summary": "SUSE Bug 1219169",
"url": "https://bugzilla.suse.com/1219169"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1221816",
"url": "https://bugzilla.suse.com/1221816"
},
{
"category": "self",
"summary": "SUSE Bug 1222803",
"url": "https://bugzilla.suse.com/1222803"
},
{
"category": "self",
"summary": "SUSE Bug 1223432",
"url": "https://bugzilla.suse.com/1223432"
},
{
"category": "self",
"summary": "SUSE Bug 1223509",
"url": "https://bugzilla.suse.com/1223509"
},
{
"category": "self",
"summary": "SUSE Bug 1223512",
"url": "https://bugzilla.suse.com/1223512"
},
{
"category": "self",
"summary": "SUSE Bug 1223524",
"url": "https://bugzilla.suse.com/1223524"
},
{
"category": "self",
"summary": "SUSE Bug 1223626",
"url": "https://bugzilla.suse.com/1223626"
},
{
"category": "self",
"summary": "SUSE Bug 1223627",
"url": "https://bugzilla.suse.com/1223627"
},
{
"category": "self",
"summary": "SUSE Bug 1223712",
"url": "https://bugzilla.suse.com/1223712"
},
{
"category": "self",
"summary": "SUSE Bug 1223715",
"url": "https://bugzilla.suse.com/1223715"
},
{
"category": "self",
"summary": "SUSE Bug 1223744",
"url": "https://bugzilla.suse.com/1223744"
},
{
"category": "self",
"summary": "SUSE Bug 1223819",
"url": "https://bugzilla.suse.com/1223819"
},
{
"category": "self",
"summary": "SUSE Bug 1224095",
"url": "https://bugzilla.suse.com/1224095"
},
{
"category": "self",
"summary": "SUSE Bug 1224988",
"url": "https://bugzilla.suse.com/1224988"
},
{
"category": "self",
"summary": "SUSE Bug 1225742",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "self",
"summary": "SUSE Bug 1231885",
"url": "https://bugzilla.suse.com/1231885"
},
{
"category": "self",
"summary": "SUSE Bug 1231912",
"url": "https://bugzilla.suse.com/1231912"
},
{
"category": "self",
"summary": "SUSE Bug 1231920",
"url": "https://bugzilla.suse.com/1231920"
},
{
"category": "self",
"summary": "SUSE Bug 1231941",
"url": "https://bugzilla.suse.com/1231941"
},
{
"category": "self",
"summary": "SUSE Bug 1232104",
"url": "https://bugzilla.suse.com/1232104"
},
{
"category": "self",
"summary": "SUSE Bug 1232147",
"url": "https://bugzilla.suse.com/1232147"
},
{
"category": "self",
"summary": "SUSE Bug 1232159",
"url": "https://bugzilla.suse.com/1232159"
},
{
"category": "self",
"summary": "SUSE Bug 1232163",
"url": "https://bugzilla.suse.com/1232163"
},
{
"category": "self",
"summary": "SUSE Bug 1232198",
"url": "https://bugzilla.suse.com/1232198"
},
{
"category": "self",
"summary": "SUSE Bug 1232201",
"url": "https://bugzilla.suse.com/1232201"
},
{
"category": "self",
"summary": "SUSE Bug 1232262",
"url": "https://bugzilla.suse.com/1232262"
},
{
"category": "self",
"summary": "SUSE Bug 1232416",
"url": "https://bugzilla.suse.com/1232416"
},
{
"category": "self",
"summary": "SUSE Bug 1232520",
"url": "https://bugzilla.suse.com/1232520"
},
{
"category": "self",
"summary": "SUSE Bug 1232919",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "self",
"summary": "SUSE Bug 1233248",
"url": "https://bugzilla.suse.com/1233248"
},
{
"category": "self",
"summary": "SUSE Bug 1233522",
"url": "https://bugzilla.suse.com/1233522"
},
{
"category": "self",
"summary": "SUSE Bug 1234853",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "self",
"summary": "SUSE Bug 1234891",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "self",
"summary": "SUSE Bug 1234963",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "self",
"summary": "SUSE Bug 1234999",
"url": "https://bugzilla.suse.com/1234999"
},
{
"category": "self",
"summary": "SUSE Bug 1235054",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "self",
"summary": "SUSE Bug 1235061",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "self",
"summary": "SUSE Bug 1235073",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "self",
"summary": "SUSE Bug 1235435",
"url": "https://bugzilla.suse.com/1235435"
},
{
"category": "self",
"summary": "SUSE Bug 1235441",
"url": "https://bugzilla.suse.com/1235441"
},
{
"category": "self",
"summary": "SUSE Bug 1235485",
"url": "https://bugzilla.suse.com/1235485"
},
{
"category": "self",
"summary": "SUSE Bug 1235538",
"url": "https://bugzilla.suse.com/1235538"
},
{
"category": "self",
"summary": "SUSE Bug 1235965",
"url": "https://bugzilla.suse.com/1235965"
},
{
"category": "self",
"summary": "SUSE Bug 1236115",
"url": "https://bugzilla.suse.com/1236115"
},
{
"category": "self",
"summary": "SUSE Bug 1236122",
"url": "https://bugzilla.suse.com/1236122"
},
{
"category": "self",
"summary": "SUSE Bug 1236123",
"url": "https://bugzilla.suse.com/1236123"
},
{
"category": "self",
"summary": "SUSE Bug 1236689",
"url": "https://bugzilla.suse.com/1236689"
},
{
"category": "self",
"summary": "SUSE Bug 1236757",
"url": "https://bugzilla.suse.com/1236757"
},
{
"category": "self",
"summary": "SUSE Bug 1236761",
"url": "https://bugzilla.suse.com/1236761"
},
{
"category": "self",
"summary": "SUSE Bug 1236821",
"url": "https://bugzilla.suse.com/1236821"
},
{
"category": "self",
"summary": "SUSE Bug 1237017",
"url": "https://bugzilla.suse.com/1237017"
},
{
"category": "self",
"summary": "SUSE Bug 1237025",
"url": "https://bugzilla.suse.com/1237025"
},
{
"category": "self",
"summary": "SUSE Bug 1237159",
"url": "https://bugzilla.suse.com/1237159"
},
{
"category": "self",
"summary": "SUSE Bug 1237738",
"url": "https://bugzilla.suse.com/1237738"
},
{
"category": "self",
"summary": "SUSE Bug 1237758",
"url": "https://bugzilla.suse.com/1237758"
},
{
"category": "self",
"summary": "SUSE Bug 1237766",
"url": "https://bugzilla.suse.com/1237766"
},
{
"category": "self",
"summary": "SUSE Bug 1237778",
"url": "https://bugzilla.suse.com/1237778"
},
{
"category": "self",
"summary": "SUSE Bug 1237783",
"url": "https://bugzilla.suse.com/1237783"
},
{
"category": "self",
"summary": "SUSE Bug 1237788",
"url": "https://bugzilla.suse.com/1237788"
},
{
"category": "self",
"summary": "SUSE Bug 1237875",
"url": "https://bugzilla.suse.com/1237875"
},
{
"category": "self",
"summary": "SUSE Bug 1237982",
"url": "https://bugzilla.suse.com/1237982"
},
{
"category": "self",
"summary": "SUSE Bug 1238006",
"url": "https://bugzilla.suse.com/1238006"
},
{
"category": "self",
"summary": "SUSE Bug 1238033",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "self",
"summary": "SUSE Bug 1238041",
"url": "https://bugzilla.suse.com/1238041"
},
{
"category": "self",
"summary": "SUSE Bug 1238107",
"url": "https://bugzilla.suse.com/1238107"
},
{
"category": "self",
"summary": "SUSE Bug 1238148",
"url": "https://bugzilla.suse.com/1238148"
},
{
"category": "self",
"summary": "SUSE Bug 1238256",
"url": "https://bugzilla.suse.com/1238256"
},
{
"category": "self",
"summary": "SUSE Bug 1238260",
"url": "https://bugzilla.suse.com/1238260"
},
{
"category": "self",
"summary": "SUSE Bug 1238270",
"url": "https://bugzilla.suse.com/1238270"
},
{
"category": "self",
"summary": "SUSE Bug 1238275",
"url": "https://bugzilla.suse.com/1238275"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-22543 page",
"url": "https://www.suse.com/security/cve/CVE-2021-22543/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47634 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47634/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47644 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47644/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2991 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2991/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48636 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48650 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48650/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48664 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48664/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48953 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48953/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48975 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49006 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49076 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49080 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49089 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49089/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49124 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49124/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49134 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49135 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49151 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49151/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49178 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49178/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49182 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49182/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49201 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49201/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49247 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49247/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49626 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49626/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49661 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0394 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0394/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52646 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52653 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52853 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52853/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52924 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52924/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-23307 page",
"url": "https://www.suse.com/security/cve/CVE-2024-23307/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26810 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26810/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26929 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26929/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26930 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26930/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26931 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-27054 page",
"url": "https://www.suse.com/security/cve/CVE-2024-27054/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-27388 page",
"url": "https://www.suse.com/security/cve/CVE-2024-27388/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-27397 page",
"url": "https://www.suse.com/security/cve/CVE-2024-27397/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-47701 page",
"url": "https://www.suse.com/security/cve/CVE-2024-47701/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49867 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49867/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49884 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49950 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49950/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49963 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49963/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-49975 page",
"url": "https://www.suse.com/security/cve/CVE-2024-49975/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50036 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50036/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50067 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50067/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50073 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50073/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50115 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50251 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50304 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50304/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53173 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53217 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53217/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53239 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56539 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56548 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56548/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56605 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56633 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56633/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56647 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56658 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56658/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56688 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56688/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57896 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21638 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21638/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21639 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21640 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21673 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21673/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21689 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21689/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21690 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21700 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21700/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21753 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21753/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-11T10:55:11Z",
"generator": {
"date": "2025-03-11T10:55:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0834-1",
"initial_release_date": "2025-03-11T10:55:11Z",
"revision_history": [
{
"date": "2025-03-11T10:55:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.250.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.250.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.250.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.250.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.250.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.250.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.250.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.250.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.250.1.noarch",
"product_id": "kernel-devel-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.250.1.noarch",
"product_id": "kernel-docs-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.250.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.250.1.noarch",
"product_id": "kernel-macros-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.250.1.noarch",
"product_id": "kernel-source-4.12.14-122.250.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.250.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.250.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.250.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.250.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.250.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.250.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.250.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.250.1.s390x",
"product_id": "kernel-syms-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.250.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.250.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.250.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.250.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.250.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.250.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.250.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.250.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.250.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.250.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.250.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.250.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.250.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.250.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.250.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.250.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.250.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.250.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.250.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.250.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.250.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5",
"product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-22543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-22543"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-22543",
"url": "https://www.suse.com/security/cve/CVE-2021-22543"
},
{
"category": "external",
"summary": "SUSE Bug 1186482 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "external",
"summary": "SUSE Bug 1186483 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186483"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "external",
"summary": "SUSE Bug 1197660 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1197660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2021-22543"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-47634",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47634"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl\n\nHulk Robot reported a KASAN report about use-after-free:\n ==================================================================\n BUG: KASAN: use-after-free in __list_del_entry_valid+0x13d/0x160\n Read of size 8 at addr ffff888035e37d98 by task ubiattach/1385\n [...]\n Call Trace:\n klist_dec_and_del+0xa7/0x4a0\n klist_put+0xc7/0x1a0\n device_del+0x4d4/0xed0\n cdev_device_del+0x1a/0x80\n ubi_attach_mtd_dev+0x2951/0x34b0 [ubi]\n ctrl_cdev_ioctl+0x286/0x2f0 [ubi]\n\n Allocated by task 1414:\n device_add+0x60a/0x18b0\n cdev_device_add+0x103/0x170\n ubi_create_volume+0x1118/0x1a10 [ubi]\n ubi_cdev_ioctl+0xb7f/0x1ba0 [ubi]\n\n Freed by task 1385:\n cdev_device_del+0x1a/0x80\n ubi_remove_volume+0x438/0x6c0 [ubi]\n ubi_cdev_ioctl+0xbf4/0x1ba0 [ubi]\n [...]\n ==================================================================\n\nThe lock held by ctrl_cdev_ioctl is ubi_devices_mutex, but the lock held\nby ubi_cdev_ioctl is ubi-\u003edevice_mutex. Therefore, the two locks can be\nconcurrent.\n\nctrl_cdev_ioctl contains two operations: ubi_attach and ubi_detach.\nubi_detach is bug-free because it uses reference counting to prevent\nconcurrency. However, uif_init and uif_close in ubi_attach may race with\nubi_cdev_ioctl.\n\nuif_init will race with ubi_cdev_ioctl as in the following stack.\n cpu1 cpu2 cpu3\n_______________________|________________________|______________________\nctrl_cdev_ioctl\n ubi_attach_mtd_dev\n uif_init\n ubi_cdev_ioctl\n ubi_create_volume\n cdev_device_add\n ubi_add_volume\n // sysfs exist\n kill_volumes\n ubi_cdev_ioctl\n ubi_remove_volume\n cdev_device_del\n // first free\n ubi_free_volume\n cdev_del\n // double free\n cdev_device_del\n\nAnd uif_close will race with ubi_cdev_ioctl as in the following stack.\n cpu1 cpu2 cpu3\n_______________________|________________________|______________________\nctrl_cdev_ioctl\n ubi_attach_mtd_dev\n uif_init\n ubi_cdev_ioctl\n ubi_create_volume\n cdev_device_add\n ubi_debugfs_init_dev\n //error goto out_uif;\n uif_close\n kill_volumes\n ubi_cdev_ioctl\n ubi_remove_volume\n cdev_device_del\n // first free\n ubi_free_volume\n // double free\n\nThe cause of this problem is that commit 714fb87e8bc0 make device\n\"available\" before it becomes accessible via sysfs. Therefore, we\nroll back the modification. We will fix the race condition between\nubi device creation and udev by removing ubi_get_device in\nvol_attribute_show and dev_attribute_show.This avoids accessing\nuninitialized ubi_devices[ubi_num].\n\nubi_get_device is used to prevent devices from being deleted during\nsysfs execution. However, now kernfs ensures that devices will not\nbe deleted before all reference counting are released.\nThe key process is shown in the following stack.\n\ndevice_del\n device_remove_attrs\n device_remove_groups\n sysfs_remove_groups\n sysfs_remove_group\n remove_files\n kernfs_remove_by_name\n kernfs_remove_by_name_ns\n __kernfs_remove\n kernfs_drain",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47634",
"url": "https://www.suse.com/security/cve/CVE-2021-47634"
},
{
"category": "external",
"summary": "SUSE Bug 1237758 for CVE-2021-47634",
"url": "https://bugzilla.suse.com/1237758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2021-47634"
},
{
"cve": "CVE-2021-47644",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47644"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: move videodev alloc\n\nMove some code out of zr36057_init() and create new functions for handling\nzr-\u003evideo_dev. This permit to ease code reading and fix a zr-\u003evideo_dev\nmemory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47644",
"url": "https://www.suse.com/security/cve/CVE-2021-47644"
},
{
"category": "external",
"summary": "SUSE Bug 1237766 for CVE-2021-47644",
"url": "https://bugzilla.suse.com/1237766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2021-47644"
},
{
"cve": "CVE-2022-2991",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2991"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow was found in the Linux kernel\u0027s LightNVM subsystem. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. This vulnerability allows a local attacker to escalate privileges and execute arbitrary code in the context of the kernel. The attacker must first obtain the ability to execute high-privileged code on the target system to exploit this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2991",
"url": "https://www.suse.com/security/cve/CVE-2022-2991"
},
{
"category": "external",
"summary": "SUSE Bug 1201420 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1201420"
},
{
"category": "external",
"summary": "SUSE Bug 1203993 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1203993"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-2991",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2022-2991"
},
{
"cve": "CVE-2022-48636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48636"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup\n\nFix Oops in dasd_alias_get_start_dev() function caused by the pavgroup\npointer being NULL.\n\nThe pavgroup pointer is checked on the entrance of the function but\nwithout the lcu-\u003elock being held. Therefore there is a race window\nbetween dasd_alias_get_start_dev() and _lcu_update() which sets\npavgroup to NULL with the lcu-\u003elock held.\n\nFix by checking the pavgroup pointer with lcu-\u003elock held.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48636",
"url": "https://www.suse.com/security/cve/CVE-2022-48636"
},
{
"category": "external",
"summary": "SUSE Bug 1223512 for CVE-2022-48636",
"url": "https://bugzilla.suse.com/1223512"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48636"
},
{
"cve": "CVE-2022-48650",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48650"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()\n\nCommit 8f394da36a36 (\"scsi: qla2xxx: Drop TARGET_SCF_LOOKUP_LUN_FROM_TAG\")\nmade the __qlt_24xx_handle_abts() function return early if\ntcm_qla2xxx_find_cmd_by_tag() didn\u0027t find a command, but it missed to clean\nup the allocated memory for the management command.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48650",
"url": "https://www.suse.com/security/cve/CVE-2022-48650"
},
{
"category": "external",
"summary": "SUSE Bug 1223509 for CVE-2022-48650",
"url": "https://bugzilla.suse.com/1223509"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48650"
},
{
"cve": "CVE-2022-48664",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48664"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix hang during unmount when stopping a space reclaim worker\n\nOften when running generic/562 from fstests we can hang during unmount,\nresulting in a trace like this:\n\n Sep 07 11:52:00 debian9 unknown: run fstests generic/562 at 2022-09-07 11:52:00\n Sep 07 11:55:32 debian9 kernel: INFO: task umount:49438 blocked for more than 120 seconds.\n Sep 07 11:55:32 debian9 kernel: Not tainted 6.0.0-rc2-btrfs-next-122 #1\n Sep 07 11:55:32 debian9 kernel: \"echo 0 \u003e /proc/sys/kernel/hung_task_timeout_secs\" disables this message.\n Sep 07 11:55:32 debian9 kernel: task:umount state:D stack: 0 pid:49438 ppid: 25683 flags:0x00004000\n Sep 07 11:55:32 debian9 kernel: Call Trace:\n Sep 07 11:55:32 debian9 kernel: \u003cTASK\u003e\n Sep 07 11:55:32 debian9 kernel: __schedule+0x3c8/0xec0\n Sep 07 11:55:32 debian9 kernel: ? rcu_read_lock_sched_held+0x12/0x70\n Sep 07 11:55:32 debian9 kernel: schedule+0x5d/0xf0\n Sep 07 11:55:32 debian9 kernel: schedule_timeout+0xf1/0x130\n Sep 07 11:55:32 debian9 kernel: ? lock_release+0x224/0x4a0\n Sep 07 11:55:32 debian9 kernel: ? lock_acquired+0x1a0/0x420\n Sep 07 11:55:32 debian9 kernel: ? trace_hardirqs_on+0x2c/0xd0\n Sep 07 11:55:32 debian9 kernel: __wait_for_common+0xac/0x200\n Sep 07 11:55:32 debian9 kernel: ? usleep_range_state+0xb0/0xb0\n Sep 07 11:55:32 debian9 kernel: __flush_work+0x26d/0x530\n Sep 07 11:55:32 debian9 kernel: ? flush_workqueue_prep_pwqs+0x140/0x140\n Sep 07 11:55:32 debian9 kernel: ? trace_clock_local+0xc/0x30\n Sep 07 11:55:32 debian9 kernel: __cancel_work_timer+0x11f/0x1b0\n Sep 07 11:55:32 debian9 kernel: ? close_ctree+0x12b/0x5b3 [btrfs]\n Sep 07 11:55:32 debian9 kernel: ? __trace_bputs+0x10b/0x170\n Sep 07 11:55:32 debian9 kernel: close_ctree+0x152/0x5b3 [btrfs]\n Sep 07 11:55:32 debian9 kernel: ? evict_inodes+0x166/0x1c0\n Sep 07 11:55:32 debian9 kernel: generic_shutdown_super+0x71/0x120\n Sep 07 11:55:32 debian9 kernel: kill_anon_super+0x14/0x30\n Sep 07 11:55:32 debian9 kernel: btrfs_kill_super+0x12/0x20 [btrfs]\n Sep 07 11:55:32 debian9 kernel: deactivate_locked_super+0x2e/0xa0\n Sep 07 11:55:32 debian9 kernel: cleanup_mnt+0x100/0x160\n Sep 07 11:55:32 debian9 kernel: task_work_run+0x59/0xa0\n Sep 07 11:55:32 debian9 kernel: exit_to_user_mode_prepare+0x1a6/0x1b0\n Sep 07 11:55:32 debian9 kernel: syscall_exit_to_user_mode+0x16/0x40\n Sep 07 11:55:32 debian9 kernel: do_syscall_64+0x48/0x90\n Sep 07 11:55:32 debian9 kernel: entry_SYSCALL_64_after_hwframe+0x63/0xcd\n Sep 07 11:55:32 debian9 kernel: RIP: 0033:0x7fcde59a57a7\n Sep 07 11:55:32 debian9 kernel: RSP: 002b:00007ffe914217c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6\n Sep 07 11:55:32 debian9 kernel: RAX: 0000000000000000 RBX: 00007fcde5ae8264 RCX: 00007fcde59a57a7\n Sep 07 11:55:32 debian9 kernel: RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000055b57556cdd0\n Sep 07 11:55:32 debian9 kernel: RBP: 000055b57556cba0 R08: 0000000000000000 R09: 00007ffe91420570\n Sep 07 11:55:32 debian9 kernel: R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\n Sep 07 11:55:32 debian9 kernel: R13: 000055b57556cdd0 R14: 000055b57556ccb8 R15: 0000000000000000\n Sep 07 11:55:32 debian9 kernel: \u003c/TASK\u003e\n\nWhat happens is the following:\n\n1) The cleaner kthread tries to start a transaction to delete an unused\n block group, but the metadata reservation can not be satisfied right\n away, so a reservation ticket is created and it starts the async\n metadata reclaim task (fs_info-\u003easync_reclaim_work);\n\n2) Writeback for all the filler inodes with an i_size of 2K starts\n (generic/562 creates a lot of 2K files with the goal of filling\n metadata space). We try to create an inline extent for them, but we\n fail when trying to insert the inline extent with -ENOSPC (at\n cow_file_range_inline()) - since this is not critical, we fallback\n to non-inline mode (back to cow_file_range()), reserve extents\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48664",
"url": "https://www.suse.com/security/cve/CVE-2022-48664"
},
{
"category": "external",
"summary": "SUSE Bug 1223524 for CVE-2022-48664",
"url": "https://bugzilla.suse.com/1223524"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48664"
},
{
"cve": "CVE-2022-48953",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48953"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtc: cmos: Fix event handler registration ordering issue\n\nBecause acpi_install_fixed_event_handler() enables the event\nautomatically on success, it is incorrect to call it before the\nhandler routine passed to it is ready to handle events.\n\nUnfortunately, the rtc-cmos driver does exactly the incorrect thing\nby calling cmos_wake_setup(), which passes rtc_handler() to\nacpi_install_fixed_event_handler(), before cmos_do_probe(), because\nrtc_handler() uses dev_get_drvdata() to get to the cmos object\npointer and the driver data pointer is only populated in\ncmos_do_probe().\n\nThis leads to a NULL pointer dereference in rtc_handler() on boot\nif the RTC fixed event happens to be active at the init time.\n\nTo address this issue, change the initialization ordering of the\ndriver so that cmos_wake_setup() is always called after a successful\ncmos_do_probe() call.\n\nWhile at it, change cmos_pnp_probe() to call cmos_do_probe() after\nthe initial if () statement used for computing the IRQ argument to\nbe passed to cmos_do_probe() which is cleaner than calling it in\neach branch of that if () (local variable \"irq\" can be of type int,\nbecause it is passed to that function as an argument of type int).\n\nNote that commit 6492fed7d8c9 (\"rtc: rtc-cmos: Do not check\nACPI_FADT_LOW_POWER_S0\") caused this issue to affect a larger number\nof systems, because previously it only affected systems with\nACPI_FADT_LOW_POWER_S0 set, but it is present regardless of that\ncommit.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48953",
"url": "https://www.suse.com/security/cve/CVE-2022-48953"
},
{
"category": "external",
"summary": "SUSE Bug 1231941 for CVE-2022-48953",
"url": "https://bugzilla.suse.com/1231941"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48953"
},
{
"cve": "CVE-2022-48975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpiolib: fix memory leak in gpiochip_setup_dev()\n\nHere is a backtrace report about memory leak detected in\ngpiochip_setup_dev():\n\nunreferenced object 0xffff88810b406400 (size 512):\n comm \"python3\", pid 1682, jiffies 4295346908 (age 24.090s)\n backtrace:\n kmalloc_trace\n device_add\t\tdevice_private_init at drivers/base/core.c:3361\n\t\t\t(inlined by) device_add at drivers/base/core.c:3411\n cdev_device_add\n gpiolib_cdev_register\n gpiochip_setup_dev\n gpiochip_add_data_with_key\n\ngcdev_register() \u0026 gcdev_unregister() would call device_add() \u0026\ndevice_del() (no matter CONFIG_GPIO_CDEV is enabled or not) to\nregister/unregister device.\n\nHowever, if device_add() succeeds, some resource (like\nstruct device_private allocated by device_private_init())\nis not released by device_del().\n\nTherefore, after device_add() succeeds by gcdev_register(), it\nneeds to call put_device() to release resource in the error handle\npath.\n\nHere we move forward the register of release function, and let it\nrelease every piece of resource by put_device() instead of kfree().\n\nWhile at it, fix another subtle issue, i.e. when gc-\u003engpio is equal\nto 0, we still call kcalloc() and, in case of further error, kfree()\non the ZERO_PTR pointer, which is not NULL. It\u0027s not a bug per se,\nbut rather waste of the resources and potentially wrong expectation\nabout contents of the gdev-\u003edescs variable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48975",
"url": "https://www.suse.com/security/cve/CVE-2022-48975"
},
{
"category": "external",
"summary": "SUSE Bug 1231885 for CVE-2022-48975",
"url": "https://bugzilla.suse.com/1231885"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-48975"
},
{
"cve": "CVE-2022-49006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49006"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Free buffers when a used dynamic event is removed\n\nAfter 65536 dynamic events have been added and removed, the \"type\" field\nof the event then uses the first type number that is available (not\ncurrently used by other events). A type number is the identifier of the\nbinary blobs in the tracing ring buffer (known as events) to map them to\nlogic that can parse the binary blob.\n\nThe issue is that if a dynamic event (like a kprobe event) is traced and\nis in the ring buffer, and then that event is removed (because it is\ndynamic, which means it can be created and destroyed), if another dynamic\nevent is created that has the same number that new event\u0027s logic on\nparsing the binary blob will be used.\n\nTo show how this can be an issue, the following can crash the kernel:\n\n # cd /sys/kernel/tracing\n # for i in `seq 65536`; do\n echo \u0027p:kprobes/foo do_sys_openat2 $arg1:u32\u0027 \u003e kprobe_events\n # done\n\nFor every iteration of the above, the writing to the kprobe_events will\nremove the old event and create a new one (with the same format) and\nincrease the type number to the next available on until the type number\nreaches over 65535 which is the max number for the 16 bit type. After it\nreaches that number, the logic to allocate a new number simply looks for\nthe next available number. When an dynamic event is removed, that number\nis then available to be reused by the next dynamic event created. That is,\nonce the above reaches the max number, the number assigned to the event in\nthat loop will remain the same.\n\nNow that means deleting one dynamic event and created another will reuse\nthe previous events type number. This is where bad things can happen.\nAfter the above loop finishes, the kprobes/foo event which reads the\ndo_sys_openat2 function call\u0027s first parameter as an integer.\n\n # echo 1 \u003e kprobes/foo/enable\n # cat /etc/passwd \u003e /dev/null\n # cat trace\n cat-2211 [005] .... 2007.849603: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849620: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849838: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n cat-2211 [005] .... 2007.849880: foo: (do_sys_openat2+0x0/0x130) arg1=4294967196\n # echo 0 \u003e kprobes/foo/enable\n\nNow if we delete the kprobe and create a new one that reads a string:\n\n # echo \u0027p:kprobes/foo do_sys_openat2 +0($arg2):string\u0027 \u003e kprobe_events\n\nAnd now we can the trace:\n\n # cat trace\n sendmail-1942 [002] ..... 530.136320: foo: (do_sys_openat2+0x0/0x240) arg1= cat-2046 [004] ..... 530.930817: foo: (do_sys_openat2+0x0/0x240) arg1=\"\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\"\n cat-2046 [004] ..... 530.930961: foo: (do_sys_openat2+0x0/0x240) arg1=\"\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\"\n cat-2046 [004] ..... 530.934278: foo: (do_sys_openat2+0x0/0x240) arg1=\"\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\"\n cat-2046 [004] ..... 530.934563: foo: (do_sys_openat2+0x0/0x240) arg1=\"\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\ufffd\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49006",
"url": "https://www.suse.com/security/cve/CVE-2022-49006"
},
{
"category": "external",
"summary": "SUSE Bug 1232163 for CVE-2022-49006",
"url": "https://bugzilla.suse.com/1232163"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2022-49006"
},
{
"cve": "CVE-2022-49076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49076"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Fix use-after-free bug for mm struct\n\nUnder certain conditions, such as MPI_Abort, the hfi1 cleanup code may\nrepresent the last reference held on the task mm.\nhfi1_mmu_rb_unregister() then drops the last reference and the mm is freed\nbefore the final use in hfi1_release_user_pages(). A new task may\nallocate the mm structure while it is still being used, resulting in\nproblems. One manifestation is corruption of the mmap_sem counter leading\nto a hang in down_write(). Another is corruption of an mm struct that is\nin use by another task.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49076",
"url": "https://www.suse.com/security/cve/CVE-2022-49076"
},
{
"category": "external",
"summary": "SUSE Bug 1237738 for CVE-2022-49076",
"url": "https://bugzilla.suse.com/1237738"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49076"
},
{
"cve": "CVE-2022-49080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49080"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/mempolicy: fix mpol_new leak in shared_policy_replace\n\nIf mpol_new is allocated but not used in restart loop, mpol_new will be\nfreed via mpol_put before returning to the caller. But refcnt is not\ninitialized yet, so mpol_put could not do the right things and might\nleak the unused mpol_new. This would happen if mempolicy was updated on\nthe shared shmem file while the sp-\u003elock has been dropped during the\nmemory allocation.\n\nThis issue could be triggered easily with the below code snippet if\nthere are many processes doing the below work at the same time:\n\n shmid = shmget((key_t)5566, 1024 * PAGE_SIZE, 0666|IPC_CREAT);\n shm = shmat(shmid, 0, 0);\n loop many times {\n mbind(shm, 1024 * PAGE_SIZE, MPOL_LOCAL, mask, maxnode, 0);\n mbind(shm + 128 * PAGE_SIZE, 128 * PAGE_SIZE, MPOL_DEFAULT, mask,\n maxnode, 0);\n }",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49080",
"url": "https://www.suse.com/security/cve/CVE-2022-49080"
},
{
"category": "external",
"summary": "SUSE Bug 1238033 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "external",
"summary": "SUSE Bug 1238324 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2022-49080"
},
{
"cve": "CVE-2022-49089",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49089"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition\n\nThe documentation of the function rvt_error_qp says both r_lock and s_lock\nneed to be held when calling that function. It also asserts using lockdep\nthat both of those locks are held. However, the commit I referenced in\nFixes accidentally makes the call to rvt_error_qp in rvt_ruc_loopback no\nlonger covered by r_lock. This results in the lockdep assertion failing\nand also possibly in a race condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49089",
"url": "https://www.suse.com/security/cve/CVE-2022-49089"
},
{
"category": "external",
"summary": "SUSE Bug 1238041 for CVE-2022-49089",
"url": "https://bugzilla.suse.com/1238041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49089"
},
{
"cve": "CVE-2022-49124",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49124"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49124",
"url": "https://www.suse.com/security/cve/CVE-2022-49124"
},
{
"category": "external",
"summary": "SUSE Bug 1238148 for CVE-2022-49124",
"url": "https://bugzilla.suse.com/1238148"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49124"
},
{
"cve": "CVE-2022-49134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49134"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmlxsw: spectrum: Guard against invalid local ports\n\nWhen processing events generated by the device\u0027s firmware, the driver\nprotects itself from events reported for non-existent local ports, but\nnot for the CPU port (local port 0), which exists, but does not have all\nthe fields as any local port.\n\nThis can result in a NULL pointer dereference when trying access\n\u0027struct mlxsw_sp_port\u0027 fields which are not initialized for CPU port.\n\nCommit 63b08b1f6834 (\"mlxsw: spectrum: Protect driver from buggy firmware\")\nalready handled such issue by bailing early when processing a PUDE event\nreported for the CPU port.\n\nGeneralize the approach by moving the check to a common function and\nmaking use of it in all relevant places.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49134",
"url": "https://www.suse.com/security/cve/CVE-2022-49134"
},
{
"category": "external",
"summary": "SUSE Bug 1237982 for CVE-2022-49134",
"url": "https://bugzilla.suse.com/1237982"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49134"
},
{
"cve": "CVE-2022-49135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49135"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix memory leak\n\n[why]\nResource release is needed on the error handling path\nto prevent memory leak.\n\n[how]\nFix this by adding kfree on the error handling path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49135",
"url": "https://www.suse.com/security/cve/CVE-2022-49135"
},
{
"category": "external",
"summary": "SUSE Bug 1238006 for CVE-2022-49135",
"url": "https://bugzilla.suse.com/1238006"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49135"
},
{
"cve": "CVE-2022-49151",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49151"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: mcba_usb: properly check endpoint type\n\nSyzbot reported warning in usb_submit_urb() which is caused by wrong\nendpoint type. We should check that in endpoint is actually present to\nprevent this warning.\n\nFound pipes are now saved to struct mcba_priv and code uses them\ndirectly instead of making pipes in place.\n\nFail log:\n\n| usb 5-1: BOGUS urb xfer, pipe 3 != type 1\n| WARNING: CPU: 1 PID: 49 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| Modules linked in:\n| CPU: 1 PID: 49 Comm: kworker/1:2 Not tainted 5.17.0-rc6-syzkaller-00184-g38f80f42147f #0\n| Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014\n| Workqueue: usb_hub_wq hub_event\n| RIP: 0010:usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| ...\n| Call Trace:\n| \u003cTASK\u003e\n| mcba_usb_start drivers/net/can/usb/mcba_usb.c:662 [inline]\n| mcba_usb_probe+0x8a3/0xc50 drivers/net/can/usb/mcba_usb.c:858\n| usb_probe_interface+0x315/0x7f0 drivers/usb/core/driver.c:396\n| call_driver_probe drivers/base/dd.c:517 [inline]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49151",
"url": "https://www.suse.com/security/cve/CVE-2022-49151"
},
{
"category": "external",
"summary": "SUSE Bug 1237778 for CVE-2022-49151",
"url": "https://bugzilla.suse.com/1237778"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49151"
},
{
"cve": "CVE-2022-49178",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49178"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemstick/mspro_block: fix handling of read-only devices\n\nUse set_disk_ro to propagate the read-only state to the block layer\ninstead of checking for it in -\u003eopen and leaking a reference in case\nof a read-only device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49178",
"url": "https://www.suse.com/security/cve/CVE-2022-49178"
},
{
"category": "external",
"summary": "SUSE Bug 1238107 for CVE-2022-49178",
"url": "https://bugzilla.suse.com/1238107"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49178"
},
{
"cve": "CVE-2022-49182",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49182"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: add vlan list lock to protect vlan list\n\nWhen adding port base VLAN, vf VLAN need to remove from HW and modify\nthe vlan state in vf VLAN list as false. If the periodicity task is\nfreeing the same node, it may cause \"use after free\" error.\nThis patch adds a vlan list lock to protect the vlan list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49182",
"url": "https://www.suse.com/security/cve/CVE-2022-49182"
},
{
"category": "external",
"summary": "SUSE Bug 1238260 for CVE-2022-49182",
"url": "https://bugzilla.suse.com/1238260"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49182"
},
{
"cve": "CVE-2022-49201",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49201"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nibmvnic: fix race between xmit and reset\n\nThere is a race between reset and the transmit paths that can lead to\nibmvnic_xmit() accessing an scrq after it has been freed in the reset\npath. It can result in a crash like:\n\n\tKernel attempted to read user page (0) - exploit attempt? (uid: 0)\n\tBUG: Kernel NULL pointer dereference on read at 0x00000000\n\tFaulting instruction address: 0xc0080000016189f8\n\tOops: Kernel access of bad area, sig: 11 [#1]\n\t...\n\tNIP [c0080000016189f8] ibmvnic_xmit+0x60/0xb60 [ibmvnic]\n\tLR [c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\tCall Trace:\n\t[c008000001618f08] ibmvnic_xmit+0x570/0xb60 [ibmvnic] (unreliable)\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c9cfcc] sch_direct_xmit+0xec/0x330\n\t[c000000000bfe640] __dev_xmit_skb+0x3a0/0x9d0\n\t[c000000000c00ad4] __dev_queue_xmit+0x394/0x730\n\t[c008000002db813c] __bond_start_xmit+0x254/0x450 [bonding]\n\t[c008000002db8378] bond_start_xmit+0x40/0xc0 [bonding]\n\t[c000000000c0046c] dev_hard_start_xmit+0x11c/0x280\n\t[c000000000c00ca4] __dev_queue_xmit+0x564/0x730\n\t[c000000000cf97e0] neigh_hh_output+0xd0/0x180\n\t[c000000000cfa69c] ip_finish_output2+0x31c/0x5c0\n\t[c000000000cfd244] __ip_queue_xmit+0x194/0x4f0\n\t[c000000000d2a3c4] __tcp_transmit_skb+0x434/0x9b0\n\t[c000000000d2d1e0] __tcp_retransmit_skb+0x1d0/0x6a0\n\t[c000000000d2d984] tcp_retransmit_skb+0x34/0x130\n\t[c000000000d310e8] tcp_retransmit_timer+0x388/0x6d0\n\t[c000000000d315ec] tcp_write_timer_handler+0x1bc/0x330\n\t[c000000000d317bc] tcp_write_timer+0x5c/0x200\n\t[c000000000243270] call_timer_fn+0x50/0x1c0\n\t[c000000000243704] __run_timers.part.0+0x324/0x460\n\t[c000000000243894] run_timer_softirq+0x54/0xa0\n\t[c000000000ea713c] __do_softirq+0x15c/0x3e0\n\t[c000000000166258] __irq_exit_rcu+0x158/0x190\n\t[c000000000166420] irq_exit+0x20/0x40\n\t[c00000000002853c] timer_interrupt+0x14c/0x2b0\n\t[c000000000009a00] decrementer_common_virt+0x210/0x220\n\t--- interrupt: 900 at plpar_hcall_norets_notrace+0x18/0x2c\n\nThe immediate cause of the crash is the access of tx_scrq in the following\nsnippet during a reset, where the tx_scrq can be either NULL or an address\nthat will soon be invalid:\n\n\tibmvnic_xmit()\n\t{\n\t\t...\n\t\ttx_scrq = adapter-\u003etx_scrq[queue_num];\n\t\ttxq = netdev_get_tx_queue(netdev, queue_num);\n\t\tind_bufp = \u0026tx_scrq-\u003eind_buf;\n\n\t\tif (test_bit(0, \u0026adapter-\u003eresetting)) {\n\t\t...\n\t}\n\nBut beyond that, the call to ibmvnic_xmit() itself is not safe during a\nreset and the reset path attempts to avoid this by stopping the queue in\nibmvnic_cleanup(). However just after the queue was stopped, an in-flight\nibmvnic_complete_tx() could have restarted the queue even as the reset is\nprogressing.\n\nSince the queue was restarted we could get a call to ibmvnic_xmit() which\ncan then access the bad tx_scrq (or other fields).\n\nWe cannot however simply have ibmvnic_complete_tx() check the -\u003eresetting\nbit and skip starting the queue. This can race at the \"back-end\" of a good\nreset which just restarted the queue but has not cleared the -\u003eresetting\nbit yet. If we skip restarting the queue due to -\u003eresetting being true,\nthe queue would remain stopped indefinitely potentially leading to transmit\ntimeouts.\n\nIOW -\u003eresetting is too broad for this purpose. Instead use a new flag\nthat indicates whether or not the queues are active. Only the open/\nreset paths control when the queues are active. ibmvnic_complete_tx()\nand others wake up the queue only if the queue is marked active.\n\nSo we will have:\n\tA. reset/open thread in ibmvnic_cleanup() and __ibmvnic_open()\n\n\t\t-\u003eresetting = true\n\t\t-\u003etx_queues_active = false\n\t\tdisable tx queues\n\t\t...\n\t\t-\u003etx_queues_active = true\n\t\tstart tx queues\n\n\tB. Tx interrupt in ibmvnic_complete_tx():\n\n\t\tif (-\u003etx_queues_active)\n\t\t\tnetif_wake_subqueue();\n\nTo ensure that -\u003etx_queues_active and state of the queues are consistent,\nwe need a lock which:\n\n\t- must also be taken in the interrupt path (ibmvnic_complete_tx())\n\t- shared across the multiple\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49201",
"url": "https://www.suse.com/security/cve/CVE-2022-49201"
},
{
"category": "external",
"summary": "SUSE Bug 1238256 for CVE-2022-49201",
"url": "https://bugzilla.suse.com/1238256"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49201"
},
{
"cve": "CVE-2022-49247",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49247"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED\n\nIf the callback \u0027start_streaming\u0027 fails, then all\nqueued buffers in the driver should be returned with\nstate \u0027VB2_BUF_STATE_QUEUED\u0027. Currently, they are\nreturned with \u0027VB2_BUF_STATE_ERROR\u0027 which is wrong.\nFix this. This also fixes the warning:\n\n[ 65.583633] WARNING: CPU: 5 PID: 593 at drivers/media/common/videobuf2/videobuf2-core.c:1612 vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.585027] Modules linked in: snd_usb_audio snd_hwdep snd_usbmidi_lib snd_rawmidi snd_soc_hdmi_codec dw_hdmi_i2s_audio saa7115 stk1160 videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videobuf2_common videodev mc crct10dif_ce panfrost snd_soc_simple_card snd_soc_audio_graph_card snd_soc_spdif_tx snd_soc_simple_card_utils gpu_sched phy_rockchip_pcie snd_soc_rockchip_i2s rockchipdrm analogix_dp dw_mipi_dsi dw_hdmi cec drm_kms_helper drm rtc_rk808 rockchip_saradc industrialio_triggered_buffer kfifo_buf rockchip_thermal pcie_rockchip_host ip_tables x_tables ipv6\n[ 65.589383] CPU: 5 PID: 593 Comm: v4l2src0:src Tainted: G W 5.16.0-rc4-62408-g32447129cb30-dirty #14\n[ 65.590293] Hardware name: Radxa ROCK Pi 4B (DT)\n[ 65.590696] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 65.591304] pc : vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.591850] lr : vb2_start_streaming+0x6c/0x160 [videobuf2_common]\n[ 65.592395] sp : ffff800012bc3ad0\n[ 65.592685] x29: ffff800012bc3ad0 x28: 0000000000000000 x27: ffff800012bc3cd8\n[ 65.593312] x26: 0000000000000000 x25: ffff00000d8a7800 x24: 0000000040045612\n[ 65.593938] x23: ffff800011323000 x22: ffff800012bc3cd8 x21: ffff00000908a8b0\n[ 65.594562] x20: ffff00000908a8c8 x19: 00000000fffffff4 x18: ffffffffffffffff\n[ 65.595188] x17: 000000040044ffff x16: 00400034b5503510 x15: ffff800011323f78\n[ 65.595813] x14: ffff000013163886 x13: ffff000013163885 x12: 00000000000002ce\n[ 65.596439] x11: 0000000000000028 x10: 0000000000000001 x9 : 0000000000000228\n[ 65.597064] x8 : 0101010101010101 x7 : 7f7f7f7f7f7f7f7f x6 : fefefeff726c5e78\n[ 65.597690] x5 : ffff800012bc3990 x4 : 0000000000000000 x3 : ffff000009a34880\n[ 65.598315] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000007cd99f0\n[ 65.598940] Call trace:\n[ 65.599155] vb2_start_streaming+0xd4/0x160 [videobuf2_common]\n[ 65.599672] vb2_core_streamon+0x17c/0x1a8 [videobuf2_common]\n[ 65.600179] vb2_streamon+0x54/0x88 [videobuf2_v4l2]\n[ 65.600619] vb2_ioctl_streamon+0x54/0x60 [videobuf2_v4l2]\n[ 65.601103] v4l_streamon+0x3c/0x50 [videodev]\n[ 65.601521] __video_do_ioctl+0x1a4/0x428 [videodev]\n[ 65.601977] video_usercopy+0x320/0x828 [videodev]\n[ 65.602419] video_ioctl2+0x3c/0x58 [videodev]\n[ 65.602830] v4l2_ioctl+0x60/0x90 [videodev]\n[ 65.603227] __arm64_sys_ioctl+0xa8/0xe0\n[ 65.603576] invoke_syscall+0x54/0x118\n[ 65.603911] el0_svc_common.constprop.3+0x84/0x100\n[ 65.604332] do_el0_svc+0x34/0xa0\n[ 65.604625] el0_svc+0x1c/0x50\n[ 65.604897] el0t_64_sync_handler+0x88/0xb0\n[ 65.605264] el0t_64_sync+0x16c/0x170\n[ 65.605587] ---[ end trace 578e0ba07742170d ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49247",
"url": "https://www.suse.com/security/cve/CVE-2022-49247"
},
{
"category": "external",
"summary": "SUSE Bug 1237783 for CVE-2022-49247",
"url": "https://bugzilla.suse.com/1237783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49247"
},
{
"cve": "CVE-2022-49490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49490"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected\n\nmdp5_get_global_state runs the risk of hitting a -EDEADLK when acquiring\nthe modeset lock, but currently mdp5_pipe_release doesn\u0027t check for if\nan error is returned. Because of this, there is a possibility of\nmdp5_pipe_release hitting a NULL dereference error.\n\nTo avoid this, let\u0027s have mdp5_pipe_release check if\nmdp5_get_global_state returns an error and propogate that error.\n\nChanges since v1:\n- Separated declaration and initialization of *new_state to avoid\n compiler warning\n- Fixed some spelling mistakes in commit message\n\nChanges since v2:\n- Return 0 in case where hwpipe is NULL as this is considered normal\n behavior\n- Added 2nd patch in series to fix a similar NULL dereference issue in\n mdp5_mixer_release\n\nPatchwork: https://patchwork.freedesktop.org/patch/485179/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49490",
"url": "https://www.suse.com/security/cve/CVE-2022-49490"
},
{
"category": "external",
"summary": "SUSE Bug 1238275 for CVE-2022-49490",
"url": "https://bugzilla.suse.com/1238275"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49490"
},
{
"cve": "CVE-2022-49626",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49626"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsfc: fix use after free when disabling sriov\n\nUse after free is detected by kfence when disabling sriov. What was read\nafter being freed was vf-\u003epci_dev: it was freed from pci_disable_sriov\nand later read in efx_ef10_sriov_free_vf_vports, called from\nefx_ef10_sriov_free_vf_vswitching.\n\nSet the pointer to NULL at release time to not trying to read it later.\n\nReproducer and dmesg log (note that kfence doesn\u0027t detect it every time):\n$ echo 1 \u003e /sys/class/net/enp65s0f0np0/device/sriov_numvfs\n$ echo 0 \u003e /sys/class/net/enp65s0f0np0/device/sriov_numvfs\n\n BUG: KFENCE: use-after-free read in efx_ef10_sriov_free_vf_vswitching+0x82/0x170 [sfc]\n\n Use-after-free read at 0x00000000ff3c1ba5 (in kfence-#224):\n efx_ef10_sriov_free_vf_vswitching+0x82/0x170 [sfc]\n efx_ef10_pci_sriov_disable+0x38/0x70 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xfe/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n kfence-#224: 0x00000000edb8ef95-0x00000000671f5ce1, size=2792, cache=kmalloc-4k\n\n allocated by task 6771 on cpu 10 at 3137.860196s:\n pci_alloc_dev+0x21/0x60\n pci_iov_add_virtfn+0x2a2/0x320\n sriov_enable+0x212/0x3e0\n efx_ef10_sriov_configure+0x67/0x80 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xba/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n freed by task 6771 on cpu 12 at 3170.991309s:\n device_release+0x34/0x90\n kobject_cleanup+0x3a/0x130\n pci_iov_remove_virtfn+0xd9/0x120\n sriov_disable+0x30/0xe0\n efx_ef10_pci_sriov_disable+0x57/0x70 [sfc]\n efx_pci_sriov_configure+0x24/0x40 [sfc]\n sriov_numvfs_store+0xfe/0x140\n kernfs_fop_write_iter+0x11c/0x1b0\n new_sync_write+0x11f/0x1b0\n vfs_write+0x1eb/0x280\n ksys_write+0x5f/0xe0\n do_syscall_64+0x5c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49626",
"url": "https://www.suse.com/security/cve/CVE-2022-49626"
},
{
"category": "external",
"summary": "SUSE Bug 1238270 for CVE-2022-49626",
"url": "https://bugzilla.suse.com/1238270"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49626"
},
{
"cve": "CVE-2022-49661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49661"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: gs_usb: gs_usb_open/close(): fix memory leak\n\nThe gs_usb driver appears to suffer from a malady common to many USB\nCAN adapter drivers in that it performs usb_alloc_coherent() to\nallocate a number of USB request blocks (URBs) for RX, and then later\nrelies on usb_kill_anchored_urbs() to free them, but this doesn\u0027t\nactually free them. As a result, this may be leaking DMA memory that\u0027s\nbeen used by the driver.\n\nThis commit is an adaptation of the techniques found in the esd_usb2\ndriver where a similar design pattern led to a memory leak. It\nexplicitly frees the RX URBs and their DMA memory via a call to\nusb_free_coherent(). Since the RX URBs were allocated in the\ngs_can_open(), we remove them in gs_can_close() rather than in the\ndisconnect function as was done in esd_usb2.\n\nFor more information, see the 928150fad41b (\"can: esd_usb2: fix memory\nleak\").",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49661",
"url": "https://www.suse.com/security/cve/CVE-2022-49661"
},
{
"category": "external",
"summary": "SUSE Bug 1237788 for CVE-2022-49661",
"url": "https://bugzilla.suse.com/1237788"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2022-49661"
},
{
"cve": "CVE-2023-0394",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0394"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0394",
"url": "https://www.suse.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "SUSE Bug 1207168 for CVE-2023-0394",
"url": "https://bugzilla.suse.com/1207168"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-0394"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "low"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2023-52646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52646"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\naio: fix mremap after fork null-deref\n\nCommit e4a0d3e720e7 (\"aio: Make it possible to remap aio ring\") introduced\na null-deref if mremap is called on an old aio mapping after fork as\nmm-\u003eioctx_table will be set to NULL.\n\n[jmoyer@redhat.com: fix 80 column issue]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52646",
"url": "https://www.suse.com/security/cve/CVE-2023-52646"
},
{
"category": "external",
"summary": "SUSE Bug 1223432 for CVE-2023-52646",
"url": "https://bugzilla.suse.com/1223432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-52646"
},
{
"cve": "CVE-2023-52653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52653"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: fix a memleak in gss_import_v2_context\n\nThe ctx-\u003emech_used.data allocated by kmemdup is not freed in neither\ngss_import_v2_context nor it only caller gss_krb5_import_sec_context,\nwhich frees ctx on error.\n\nThus, this patch reform the last call of gss_import_v2_context to the\ngss_krb5_import_ctx_v2, preventing the memleak while keepping the return\nformation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52653",
"url": "https://www.suse.com/security/cve/CVE-2023-52653"
},
{
"category": "external",
"summary": "SUSE Bug 1223712 for CVE-2023-52653",
"url": "https://bugzilla.suse.com/1223712"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "low"
}
],
"title": "CVE-2023-52653"
},
{
"cve": "CVE-2023-52853",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52853"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhid: cp2112: Fix duplicate workqueue initialization\n\nPreviously the cp2112 driver called INIT_DELAYED_WORK within\ncp2112_gpio_irq_startup, resulting in duplicate initilizations of the\nworkqueue on subsequent IRQ startups following an initial request. This\nresulted in a warning in set_work_data in workqueue.c, as well as a rare\nNULL dereference within process_one_work in workqueue.c.\n\nInitialize the workqueue within _probe instead.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52853",
"url": "https://www.suse.com/security/cve/CVE-2023-52853"
},
{
"category": "external",
"summary": "SUSE Bug 1224988 for CVE-2023-52853",
"url": "https://bugzilla.suse.com/1224988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-52853"
},
{
"cve": "CVE-2023-52924",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52924"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: don\u0027t skip expired elements during walk\n\nThere is an asymmetry between commit/abort and preparation phase if the\nfollowing conditions are met:\n\n1. set is a verdict map (\"1.2.3.4 : jump foo\")\n2. timeouts are enabled\n\nIn this case, following sequence is problematic:\n\n1. element E in set S refers to chain C\n2. userspace requests removal of set S\n3. kernel does a set walk to decrement chain-\u003euse count for all elements\n from preparation phase\n4. kernel does another set walk to remove elements from the commit phase\n (or another walk to do a chain-\u003euse increment for all elements from\n abort phase)\n\nIf E has already expired in 1), it will be ignored during list walk, so its use count\nwon\u0027t have been changed.\n\nThen, when set is culled, -\u003edestroy callback will zap the element via\nnf_tables_set_elem_destroy(), but this function is only safe for\nelements that have been deactivated earlier from the preparation phase:\nlack of earlier deactivate removes the element but leaks the chain use\ncount, which results in a WARN splat when the chain gets removed later,\nplus a leak of the nft_chain structure.\n\nUpdate pipapo_get() not to skip expired elements, otherwise flush\ncommand reports bogus ENOENT errors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52924",
"url": "https://www.suse.com/security/cve/CVE-2023-52924"
},
{
"category": "external",
"summary": "SUSE Bug 1236821 for CVE-2023-52924",
"url": "https://bugzilla.suse.com/1236821"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "low"
}
],
"title": "CVE-2023-52924"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2024-23307",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-23307"
}
],
"notes": [
{
"category": "general",
"text": "Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-23307",
"url": "https://www.suse.com/security/cve/CVE-2024-23307"
},
{
"category": "external",
"summary": "SUSE Bug 1219169 for CVE-2024-23307",
"url": "https://bugzilla.suse.com/1219169"
},
{
"category": "external",
"summary": "SUSE Bug 1220145 for CVE-2024-23307",
"url": "https://bugzilla.suse.com/1220145"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-23307"
},
{
"cve": "CVE-2024-26810",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26810"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvfio/pci: Lock external INTx masking ops\n\nMask operations through config space changes to DisINTx may race INTx\nconfiguration changes via ioctl. Create wrappers that add locking for\npaths outside of the core interrupt code.\n\nIn particular, irq_type is updated holding igate, therefore testing\nis_intx() requires holding igate. For example clearing DisINTx from\nconfig space can otherwise race changes of the interrupt configuration.\n\nThis aligns interfaces which may trigger the INTx eventfd into two\ncamps, one side serialized by igate and the other only enabled while\nINTx is configured. A subsequent patch introduces synchronization for\nthe latter flows.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26810",
"url": "https://www.suse.com/security/cve/CVE-2024-26810"
},
{
"category": "external",
"summary": "SUSE Bug 1222803 for CVE-2024-26810",
"url": "https://bugzilla.suse.com/1222803"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-26810"
},
{
"cve": "CVE-2024-26929",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26929"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26929",
"url": "https://www.suse.com/security/cve/CVE-2024-26929"
},
{
"category": "external",
"summary": "SUSE Bug 1223715 for CVE-2024-26929",
"url": "https://bugzilla.suse.com/1223715"
},
{
"category": "external",
"summary": "SUSE Bug 1223716 for CVE-2024-26929",
"url": "https://bugzilla.suse.com/1223716"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-26929"
},
{
"cve": "CVE-2024-26930",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26930"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix double free of the ha-\u003evp_map pointer\n\nCoverity scan reported potential risk of double free of the pointer\nha-\u003evp_map. ha-\u003evp_map was freed in qla2x00_mem_alloc(), and again freed\nin function qla2x00_mem_free(ha).\n\nAssign NULL to vp_map and kfree take care of NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26930",
"url": "https://www.suse.com/security/cve/CVE-2024-26930"
},
{
"category": "external",
"summary": "SUSE Bug 1223626 for CVE-2024-26930",
"url": "https://bugzilla.suse.com/1223626"
},
{
"category": "external",
"summary": "SUSE Bug 1223681 for CVE-2024-26930",
"url": "https://bugzilla.suse.com/1223681"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-26930"
},
{
"cve": "CVE-2024-26931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26931"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix command flush on cable pull\n\nSystem crash due to command failed to flush back to SCSI layer.\n\n BUG: unable to handle kernel NULL pointer dereference at 0000000000000000\n PGD 0 P4D 0\n Oops: 0000 [#1] SMP NOPTI\n CPU: 27 PID: 793455 Comm: kworker/u130:6 Kdump: loaded Tainted: G OE --------- - - 4.18.0-372.9.1.el8.x86_64 #1\n Hardware name: HPE ProLiant DL360 Gen10/ProLiant DL360 Gen10, BIOS U32 09/03/2021\n Workqueue: nvme-wq nvme_fc_connect_ctrl_work [nvme_fc]\n RIP: 0010:__wake_up_common+0x4c/0x190\n Code: 24 10 4d 85 c9 74 0a 41 f6 01 04 0f 85 9d 00 00 00 48 8b 43 08 48 83 c3 08 4c 8d 48 e8 49 8d 41 18 48 39 c3 0f 84 f0 00 00 00 \u003c49\u003e 8b 41 18 89 54 24 08 31 ed 4c 8d 70 e8 45 8b 29 41 f6 c5 04 75\n RSP: 0018:ffff95f3e0cb7cd0 EFLAGS: 00010086\n RAX: 0000000000000000 RBX: ffff8b08d3b26328 RCX: 0000000000000000\n RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffff8b08d3b26320\n RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffffffffffe8\n R10: 0000000000000000 R11: ffff95f3e0cb7a60 R12: ffff95f3e0cb7d20\n R13: 0000000000000003 R14: 0000000000000000 R15: 0000000000000000\n FS: 0000000000000000(0000) GS:ffff8b2fdf6c0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 0000000000000000 CR3: 0000002f1e410002 CR4: 00000000007706e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n PKRU: 55555554\n Call Trace:\n __wake_up_common_lock+0x7c/0xc0\n qla_nvme_ls_req+0x355/0x4c0 [qla2xxx]\n qla2xxx [0000:12:00.1]-f084:3: qlt_free_session_done: se_sess 0000000000000000 / sess ffff8ae1407ca000 from port 21:32:00:02:ac:07:ee:b8 loop_id 0x02 s_id 01:02:00 logout 1 keep 0 els_logo 0\n ? __nvme_fc_send_ls_req+0x260/0x380 [nvme_fc]\n qla2xxx [0000:12:00.1]-207d:3: FCPort 21:32:00:02:ac:07:ee:b8 state transitioned from ONLINE to LOST - portid=010200.\n ? nvme_fc_send_ls_req.constprop.42+0x1a/0x45 [nvme_fc]\n qla2xxx [0000:12:00.1]-2109:3: qla2x00_schedule_rport_del 21320002ac07eeb8. rport ffff8ae598122000 roles 1\n ? nvme_fc_connect_ctrl_work.cold.63+0x1e3/0xa7d [nvme_fc]\n qla2xxx [0000:12:00.1]-f084:3: qlt_free_session_done: se_sess 0000000000000000 / sess ffff8ae14801e000 from port 21:32:01:02:ad:f7:ee:b8 loop_id 0x04 s_id 01:02:01 logout 1 keep 0 els_logo 0\n ? __switch_to+0x10c/0x450\n ? process_one_work+0x1a7/0x360\n qla2xxx [0000:12:00.1]-207d:3: FCPort 21:32:01:02:ad:f7:ee:b8 state transitioned from ONLINE to LOST - portid=010201.\n ? worker_thread+0x1ce/0x390\n ? create_worker+0x1a0/0x1a0\n qla2xxx [0000:12:00.1]-2109:3: qla2x00_schedule_rport_del 21320102adf7eeb8. rport ffff8ae3b2312800 roles 70\n ? kthread+0x10a/0x120\n qla2xxx [0000:12:00.1]-2112:3: qla_nvme_unregister_remote_port: unregister remoteport on ffff8ae14801e000 21320102adf7eeb8\n ? set_kthread_struct+0x40/0x40\n qla2xxx [0000:12:00.1]-2110:3: remoteport_delete of ffff8ae14801e000 21320102adf7eeb8 completed.\n ? ret_from_fork+0x1f/0x40\n qla2xxx [0000:12:00.1]-f086:3: qlt_free_session_done: waiting for sess ffff8ae14801e000 logout\n\nThe system was under memory stress where driver was not able to allocate an\nSRB to carry out error recovery of cable pull. The failure to flush causes\nupper layer to start modifying scsi_cmnd. When the system frees up some\nmemory, the subsequent cable pull trigger another command flush. At this\npoint the driver access a null pointer when attempting to DMA unmap the\nSGL.\n\nAdd a check to make sure commands are flush back on session tear down to\nprevent the null pointer access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26931",
"url": "https://www.suse.com/security/cve/CVE-2024-26931"
},
{
"category": "external",
"summary": "SUSE Bug 1223627 for CVE-2024-26931",
"url": "https://bugzilla.suse.com/1223627"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-26931"
},
{
"cve": "CVE-2024-27054",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-27054"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/dasd: fix double module refcount decrement\n\nOnce the discipline is associated with the device, deleting the device\ntakes care of decrementing the module\u0027s refcount. Doing it manually on\nthis error path causes refcount to artificially decrease on each error\nwhile it should just stay the same.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-27054",
"url": "https://www.suse.com/security/cve/CVE-2024-27054"
},
{
"category": "external",
"summary": "SUSE Bug 1223819 for CVE-2024-27054",
"url": "https://bugzilla.suse.com/1223819"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-27054"
},
{
"cve": "CVE-2024-27388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-27388"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: fix some memleaks in gssx_dec_option_array\n\nThe creds and oa-\u003edata need to be freed in the error-handling paths after\ntheir allocation. So this patch add these deallocations in the\ncorresponding paths.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-27388",
"url": "https://www.suse.com/security/cve/CVE-2024-27388"
},
{
"category": "external",
"summary": "SUSE Bug 1223744 for CVE-2024-27388",
"url": "https://bugzilla.suse.com/1223744"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-27388"
},
{
"cve": "CVE-2024-27397",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-27397"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: use timestamp to check for set element timeout\n\nAdd a timestamp field at the beginning of the transaction, store it\nin the nftables per-netns area.\n\nUpdate set backend .insert, .deactivate and sync gc path to use the\ntimestamp, this avoids that an element expires while control plane\ntransaction is still unfinished.\n\n.lookup and .update, which are used from packet path, still use the\ncurrent time to check if the element has expired. And .get path and dump\nalso since this runs lockless under rcu read size lock. Then, there is\nasync gc which also needs to check the current time since it runs\nasynchronously from a workqueue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-27397",
"url": "https://www.suse.com/security/cve/CVE-2024-27397"
},
{
"category": "external",
"summary": "SUSE Bug 1224095 for CVE-2024-27397",
"url": "https://bugzilla.suse.com/1224095"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-27397"
},
{
"cve": "CVE-2024-47701",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-47701"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid OOB when system.data xattr changes underneath the filesystem\n\nWhen looking up for an entry in an inlined directory, if e_value_offs is\nchanged underneath the filesystem by some change in the block device, it\nwill lead to an out-of-bounds access that KASAN detects as an UAF.\n\nEXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.\nloop0: detected capacity change from 2048 to 2047\n==================================================================\nBUG: KASAN: use-after-free in ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\nRead of size 1 at addr ffff88803e91130f by task syz-executor269/5103\n\nCPU: 0 UID: 0 PID: 5103 Comm: syz-executor269 Not tainted 6.11.0-rc4-syzkaller #0\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n ext4_search_dir+0xf2/0x1c0 fs/ext4/namei.c:1500\n ext4_find_inline_entry+0x4be/0x5e0 fs/ext4/inline.c:1697\n __ext4_find_entry+0x2b4/0x1b30 fs/ext4/namei.c:1573\n ext4_lookup_entry fs/ext4/namei.c:1727 [inline]\n ext4_lookup+0x15f/0x750 fs/ext4/namei.c:1795\n lookup_one_qstr_excl+0x11f/0x260 fs/namei.c:1633\n filename_create+0x297/0x540 fs/namei.c:3980\n do_symlinkat+0xf9/0x3a0 fs/namei.c:4587\n __do_sys_symlinkat fs/namei.c:4610 [inline]\n __se_sys_symlinkat fs/namei.c:4607 [inline]\n __x64_sys_symlinkat+0x95/0xb0 fs/namei.c:4607\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\nRIP: 0033:0x7f3e73ced469\nCode: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007fff4d40c258 EFLAGS: 00000246 ORIG_RAX: 000000000000010a\nRAX: ffffffffffffffda RBX: 0032656c69662f2e RCX: 00007f3e73ced469\nRDX: 0000000020000200 RSI: 00000000ffffff9c RDI: 00000000200001c0\nRBP: 0000000000000000 R08: 00007fff4d40c290 R09: 00007fff4d40c290\nR10: 0023706f6f6c2f76 R11: 0000000000000246 R12: 00007fff4d40c27c\nR13: 0000000000000003 R14: 431bde82d7b634db R15: 00007fff4d40c2b0\n \u003c/TASK\u003e\n\nCalling ext4_xattr_ibody_find right after reading the inode with\next4_get_inode_loc will lead to a check of the validity of the xattrs,\navoiding this problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-47701",
"url": "https://www.suse.com/security/cve/CVE-2024-47701"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-47701",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1231920 for CVE-2024-47701",
"url": "https://bugzilla.suse.com/1231920"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-47701"
},
{
"cve": "CVE-2024-49867",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49867"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: wait for fixup workers before stopping cleaner kthread during umount\n\nDuring unmount, at close_ctree(), we have the following steps in this order:\n\n1) Park the cleaner kthread - this doesn\u0027t destroy the kthread, it basically\n halts its execution (wake ups against it work but do nothing);\n\n2) We stop the cleaner kthread - this results in freeing the respective\n struct task_struct;\n\n3) We call btrfs_stop_all_workers() which waits for any jobs running in all\n the work queues and then free the work queues.\n\nSyzbot reported a case where a fixup worker resulted in a crash when doing\na delayed iput on its inode while attempting to wake up the cleaner at\nbtrfs_add_delayed_iput(), because the task_struct of the cleaner kthread\nwas already freed. This can happen during unmount because we don\u0027t wait\nfor any fixup workers still running before we call kthread_stop() against\nthe cleaner kthread, which stops and free all its resources.\n\nFix this by waiting for any fixup workers at close_ctree() before we call\nkthread_stop() against the cleaner and run pending delayed iputs.\n\nThe stack traces reported by syzbot were the following:\n\n BUG: KASAN: slab-use-after-free in __lock_acquire+0x77/0x2050 kernel/locking/lockdep.c:5065\n Read of size 8 at addr ffff8880272a8a18 by task kworker/u8:3/52\n\n CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted 6.12.0-rc1-syzkaller #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\n Workqueue: btrfs-fixup btrfs_work_helper\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:488\n kasan_report+0x143/0x180 mm/kasan/report.c:601\n __lock_acquire+0x77/0x2050 kernel/locking/lockdep.c:5065\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5825\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\n try_to_wake_up+0xb0/0x1480 kernel/sched/core.c:4154\n btrfs_writepage_fixup_worker+0xc16/0xdf0 fs/btrfs/inode.c:2842\n btrfs_work_helper+0x390/0xc50 fs/btrfs/async-thread.c:314\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa63/0x1850 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\n Allocated by task 2:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n unpoison_slab_object mm/kasan/common.c:319 [inline]\n __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:345\n kasan_slab_alloc include/linux/kasan.h:247 [inline]\n slab_post_alloc_hook mm/slub.c:4086 [inline]\n slab_alloc_node mm/slub.c:4135 [inline]\n kmem_cache_alloc_node_noprof+0x16b/0x320 mm/slub.c:4187\n alloc_task_struct_node kernel/fork.c:180 [inline]\n dup_task_struct+0x57/0x8c0 kernel/fork.c:1107\n copy_process+0x5d1/0x3d50 kernel/fork.c:2206\n kernel_clone+0x223/0x880 kernel/fork.c:2787\n kernel_thread+0x1bc/0x240 kernel/fork.c:2849\n create_kthread kernel/kthread.c:412 [inline]\n kthreadd+0x60d/0x810 kernel/kthread.c:765\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\n Freed by task 61:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:579\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:230 [inline]\n slab_free_h\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49867",
"url": "https://www.suse.com/security/cve/CVE-2024-49867"
},
{
"category": "external",
"summary": "SUSE Bug 1232262 for CVE-2024-49867",
"url": "https://bugzilla.suse.com/1232262"
},
{
"category": "external",
"summary": "SUSE Bug 1232271 for CVE-2024-49867",
"url": "https://bugzilla.suse.com/1232271"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-49867"
},
{
"cve": "CVE-2024-49884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49884"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix slab-use-after-free in ext4_split_extent_at()\n\nWe hit the following use-after-free:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in ext4_split_extent_at+0xba8/0xcc0\nRead of size 2 at addr ffff88810548ed08 by task kworker/u20:0/40\nCPU: 0 PID: 40 Comm: kworker/u20:0 Not tainted 6.9.0-dirty #724\nCall Trace:\n \u003cTASK\u003e\n kasan_report+0x93/0xc0\n ext4_split_extent_at+0xba8/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nAllocated by task 40:\n __kmalloc_noprof+0x1ac/0x480\n ext4_find_extent+0xf3b/0x1e70\n ext4_ext_map_blocks+0x188/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n\nFreed by task 40:\n kfree+0xf1/0x2b0\n ext4_find_extent+0xa71/0x1e70\n ext4_ext_insert_extent+0xa22/0x3260\n ext4_split_extent_at+0x3ef/0xcc0\n ext4_split_extent.isra.0+0x18f/0x500\n ext4_split_convert_extents+0x275/0x750\n ext4_ext_handle_unwritten_extents+0x73e/0x1580\n ext4_ext_map_blocks+0xe20/0x2dc0\n ext4_map_blocks+0x724/0x1700\n ext4_do_writepages+0x12d6/0x2a70\n[...]\n==================================================================\n\nThe flow of issue triggering is as follows:\n\next4_split_extent_at\n path = *ppath\n ext4_ext_insert_extent(ppath)\n ext4_ext_create_new_leaf(ppath)\n ext4_find_extent(orig_path)\n path = *orig_path\n read_extent_tree_block\n // return -ENOMEM or -EIO\n ext4_free_ext_path(path)\n kfree(path)\n *orig_path = NULL\n a. If err is -ENOMEM:\n ext4_ext_dirty(path + path-\u003ep_depth)\n // path use-after-free !!!\n b. If err is -EIO and we have EXT_DEBUG defined:\n ext4_ext_show_leaf(path)\n eh = path[depth].p_hdr\n // path also use-after-free !!!\n\nSo when trying to zeroout or fix the extent length, call ext4_find_extent()\nto update the path.\n\nIn addition we use *ppath directly as an ext4_ext_show_leaf() input to\navoid possible use-after-free when EXT_DEBUG is defined, and to avoid\nunnecessary path updates.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49884",
"url": "https://www.suse.com/security/cve/CVE-2024-49884"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-49884",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232198 for CVE-2024-49884",
"url": "https://bugzilla.suse.com/1232198"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-49884"
},
{
"cve": "CVE-2024-49950",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49950"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: Fix uaf in l2cap_connect\n\n[Syzbot reported]\nBUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\nRead of size 8 at addr ffff8880241e9800 by task kworker/u9:0/54\n\nCPU: 0 UID: 0 PID: 54 Comm: kworker/u9:0 Not tainted 6.11.0-rc6-syzkaller-00268-g788220eee30d #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024\nWorkqueue: hci2 hci_rx_work\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:93 [inline]\n dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:119\n print_address_description mm/kasan/report.c:377 [inline]\n print_report+0xc3/0x620 mm/kasan/report.c:488\n kasan_report+0xd9/0x110 mm/kasan/report.c:601\n l2cap_connect.constprop.0+0x10d8/0x1270 net/bluetooth/l2cap_core.c:3949\n l2cap_connect_req net/bluetooth/l2cap_core.c:4080 [inline]\n l2cap_bredr_sig_cmd net/bluetooth/l2cap_core.c:4772 [inline]\n l2cap_sig_channel net/bluetooth/l2cap_core.c:5543 [inline]\n l2cap_recv_frame+0xf0b/0x8eb0 net/bluetooth/l2cap_core.c:6825\n l2cap_recv_acldata+0x9b4/0xb70 net/bluetooth/l2cap_core.c:7514\n hci_acldata_packet net/bluetooth/hci_core.c:3791 [inline]\n hci_rx_work+0xaab/0x1610 net/bluetooth/hci_core.c:4028\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n...\n\nFreed by task 5245:\n kasan_save_stack+0x33/0x60 mm/kasan/common.c:47\n kasan_save_track+0x14/0x30 mm/kasan/common.c:68\n kasan_save_free_info+0x3b/0x60 mm/kasan/generic.c:579\n poison_slab_object+0xf7/0x160 mm/kasan/common.c:240\n __kasan_slab_free+0x32/0x50 mm/kasan/common.c:256\n kasan_slab_free include/linux/kasan.h:184 [inline]\n slab_free_hook mm/slub.c:2256 [inline]\n slab_free mm/slub.c:4477 [inline]\n kfree+0x12a/0x3b0 mm/slub.c:4598\n l2cap_conn_free net/bluetooth/l2cap_core.c:1810 [inline]\n kref_put include/linux/kref.h:65 [inline]\n l2cap_conn_put net/bluetooth/l2cap_core.c:1822 [inline]\n l2cap_conn_del+0x59d/0x730 net/bluetooth/l2cap_core.c:1802\n l2cap_connect_cfm+0x9e6/0xf80 net/bluetooth/l2cap_core.c:7241\n hci_connect_cfm include/net/bluetooth/hci_core.h:1960 [inline]\n hci_conn_failed+0x1c3/0x370 net/bluetooth/hci_conn.c:1265\n hci_abort_conn_sync+0x75a/0xb50 net/bluetooth/hci_sync.c:5583\n abort_conn_sync+0x197/0x360 net/bluetooth/hci_conn.c:2917\n hci_cmd_sync_work+0x1a4/0x410 net/bluetooth/hci_sync.c:328\n process_one_work+0x9c5/0x1b40 kernel/workqueue.c:3231\n process_scheduled_works kernel/workqueue.c:3312 [inline]\n worker_thread+0x6c8/0xed0 kernel/workqueue.c:3389\n kthread+0x2c1/0x3a0 kernel/kthread.c:389\n ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49950",
"url": "https://www.suse.com/security/cve/CVE-2024-49950"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-49950",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232159 for CVE-2024-49950",
"url": "https://bugzilla.suse.com/1232159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-49950"
},
{
"cve": "CVE-2024-49963",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49963"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmailbox: bcm2835: Fix timeout during suspend mode\n\nDuring noirq suspend phase the Raspberry Pi power driver suffer of\nfirmware property timeouts. The reason is that the IRQ of the underlying\nBCM2835 mailbox is disabled and rpi_firmware_property_list() will always\nrun into a timeout [1].\n\nSince the VideoCore side isn\u0027t consider as a wakeup source, set the\nIRQF_NO_SUSPEND flag for the mailbox IRQ in order to keep it enabled\nduring suspend-resume cycle.\n\n[1]\nPM: late suspend of devices complete after 1.754 msecs\nWARNING: CPU: 0 PID: 438 at drivers/firmware/raspberrypi.c:128\n rpi_firmware_property_list+0x204/0x22c\nFirmware transaction 0x00028001 timeout\nModules linked in:\nCPU: 0 PID: 438 Comm: bash Tainted: G C 6.9.3-dirty #17\nHardware name: BCM2835\nCall trace:\nunwind_backtrace from show_stack+0x18/0x1c\nshow_stack from dump_stack_lvl+0x34/0x44\ndump_stack_lvl from __warn+0x88/0xec\n__warn from warn_slowpath_fmt+0x7c/0xb0\nwarn_slowpath_fmt from rpi_firmware_property_list+0x204/0x22c\nrpi_firmware_property_list from rpi_firmware_property+0x68/0x8c\nrpi_firmware_property from rpi_firmware_set_power+0x54/0xc0\nrpi_firmware_set_power from _genpd_power_off+0xe4/0x148\n_genpd_power_off from genpd_sync_power_off+0x7c/0x11c\ngenpd_sync_power_off from genpd_finish_suspend+0xcc/0xe0\ngenpd_finish_suspend from dpm_run_callback+0x78/0xd0\ndpm_run_callback from device_suspend_noirq+0xc0/0x238\ndevice_suspend_noirq from dpm_suspend_noirq+0xb0/0x168\ndpm_suspend_noirq from suspend_devices_and_enter+0x1b8/0x5ac\nsuspend_devices_and_enter from pm_suspend+0x254/0x2e4\npm_suspend from state_store+0xa8/0xd4\nstate_store from kernfs_fop_write_iter+0x154/0x1a0\nkernfs_fop_write_iter from vfs_write+0x12c/0x184\nvfs_write from ksys_write+0x78/0xc0\nksys_write from ret_fast_syscall+0x0/0x54\nException stack(0xcc93dfa8 to 0xcc93dff0)\n[...]\nPM: noirq suspend of devices complete after 3095.584 msecs",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49963",
"url": "https://www.suse.com/security/cve/CVE-2024-49963"
},
{
"category": "external",
"summary": "SUSE Bug 1232147 for CVE-2024-49963",
"url": "https://bugzilla.suse.com/1232147"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-49963"
},
{
"cve": "CVE-2024-49975",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-49975"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuprobes: fix kernel info leak via \"[uprobes]\" vma\n\nxol_add_vma() maps the uninitialized page allocated by __create_xol_area()\ninto userspace. On some architectures (x86) this memory is readable even\nwithout VM_READ, VM_EXEC results in the same pgprot_t as VM_EXEC|VM_READ,\nalthough this doesn\u0027t really matter, debugger can read this memory anyway.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-49975",
"url": "https://www.suse.com/security/cve/CVE-2024-49975"
},
{
"category": "external",
"summary": "SUSE Bug 1232104 for CVE-2024-49975",
"url": "https://bugzilla.suse.com/1232104"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-49975"
},
{
"cve": "CVE-2024-50036",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50036"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: do not delay dst_entries_add() in dst_release()\n\ndst_entries_add() uses per-cpu data that might be freed at netns\ndismantle from ip6_route_net_exit() calling dst_entries_destroy()\n\nBefore ip6_route_net_exit() can be called, we release all\nthe dsts associated with this netns, via calls to dst_release(),\nwhich waits an rcu grace period before calling dst_destroy()\n\ndst_entries_add() use in dst_destroy() is racy, because\ndst_entries_destroy() could have been called already.\n\nDecrementing the number of dsts must happen sooner.\n\nNotes:\n\n1) in CONFIG_XFRM case, dst_destroy() can call\n dst_release_immediate(child), this might also cause UAF\n if the child does not have DST_NOCOUNT set.\n IPSEC maintainers might take a look and see how to address this.\n\n2) There is also discussion about removing this count of dst,\n which might happen in future kernels.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50036",
"url": "https://www.suse.com/security/cve/CVE-2024-50036"
},
{
"category": "external",
"summary": "SUSE Bug 1231912 for CVE-2024-50036",
"url": "https://bugzilla.suse.com/1231912"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-50036"
},
{
"cve": "CVE-2024-50067",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50067"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuprobe: avoid out-of-bounds memory access of fetching args\n\nUprobe needs to fetch args into a percpu buffer, and then copy to ring\nbuffer to avoid non-atomic context problem.\n\nSometimes user-space strings, arrays can be very large, but the size of\npercpu buffer is only page size. And store_trace_args() won\u0027t check\nwhether these data exceeds a single page or not, caused out-of-bounds\nmemory access.\n\nIt could be reproduced by following steps:\n1. build kernel with CONFIG_KASAN enabled\n2. save follow program as test.c\n\n```\n\\#include \u003cstdio.h\u003e\n\\#include \u003cstdlib.h\u003e\n\\#include \u003cstring.h\u003e\n\n// If string length large than MAX_STRING_SIZE, the fetch_store_strlen()\n// will return 0, cause __get_data_size() return shorter size, and\n// store_trace_args() will not trigger out-of-bounds access.\n// So make string length less than 4096.\n\\#define STRLEN 4093\n\nvoid generate_string(char *str, int n)\n{\n int i;\n for (i = 0; i \u003c n; ++i)\n {\n char c = i % 26 + \u0027a\u0027;\n str[i] = c;\n }\n str[n-1] = \u0027\\0\u0027;\n}\n\nvoid print_string(char *str)\n{\n printf(\"%s\\n\", str);\n}\n\nint main()\n{\n char tmp[STRLEN];\n\n generate_string(tmp, STRLEN);\n print_string(tmp);\n\n return 0;\n}\n```\n3. compile program\n`gcc -o test test.c`\n\n4. get the offset of `print_string()`\n```\nobjdump -t test | grep -w print_string\n0000000000401199 g F .text 000000000000001b print_string\n```\n\n5. configure uprobe with offset 0x1199\n```\noff=0x1199\n\ncd /sys/kernel/debug/tracing/\necho \"p /root/test:${off} arg1=+0(%di):ustring arg2=\\$comm arg3=+0(%di):ustring\"\n \u003e uprobe_events\necho 1 \u003e events/uprobes/enable\necho 1 \u003e tracing_on\n```\n\n6. run `test`, and kasan will report error.\n==================================================================\nBUG: KASAN: use-after-free in strncpy_from_user+0x1d6/0x1f0\nWrite of size 8 at addr ffff88812311c004 by task test/499CPU: 0 UID: 0 PID: 499 Comm: test Not tainted 6.12.0-rc3+ #18\nHardware name: Red Hat KVM, BIOS 1.16.0-4.al8 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x55/0x70\n print_address_description.constprop.0+0x27/0x310\n kasan_report+0x10f/0x120\n ? strncpy_from_user+0x1d6/0x1f0\n strncpy_from_user+0x1d6/0x1f0\n ? rmqueue.constprop.0+0x70d/0x2ad0\n process_fetch_insn+0xb26/0x1470\n ? __pfx_process_fetch_insn+0x10/0x10\n ? _raw_spin_lock+0x85/0xe0\n ? __pfx__raw_spin_lock+0x10/0x10\n ? __pte_offset_map+0x1f/0x2d0\n ? unwind_next_frame+0xc5f/0x1f80\n ? arch_stack_walk+0x68/0xf0\n ? is_bpf_text_address+0x23/0x30\n ? kernel_text_address.part.0+0xbb/0xd0\n ? __kernel_text_address+0x66/0xb0\n ? unwind_get_return_address+0x5e/0xa0\n ? __pfx_stack_trace_consume_entry+0x10/0x10\n ? arch_stack_walk+0xa2/0xf0\n ? _raw_spin_lock_irqsave+0x8b/0xf0\n ? __pfx__raw_spin_lock_irqsave+0x10/0x10\n ? depot_alloc_stack+0x4c/0x1f0\n ? _raw_spin_unlock_irqrestore+0xe/0x30\n ? stack_depot_save_flags+0x35d/0x4f0\n ? kasan_save_stack+0x34/0x50\n ? kasan_save_stack+0x24/0x50\n ? mutex_lock+0x91/0xe0\n ? __pfx_mutex_lock+0x10/0x10\n prepare_uprobe_buffer.part.0+0x2cd/0x500\n uprobe_dispatcher+0x2c3/0x6a0\n ? __pfx_uprobe_dispatcher+0x10/0x10\n ? __kasan_slab_alloc+0x4d/0x90\n handler_chain+0xdd/0x3e0\n handle_swbp+0x26e/0x3d0\n ? __pfx_handle_swbp+0x10/0x10\n ? uprobe_pre_sstep_notifier+0x151/0x1b0\n irqentry_exit_to_user_mode+0xe2/0x1b0\n asm_exc_int3+0x39/0x40\nRIP: 0033:0x401199\nCode: 01 c2 0f b6 45 fb 88 02 83 45 fc 01 8b 45 fc 3b 45 e4 7c b7 8b 45 e4 48 98 48 8d 50 ff 48 8b 45 e8 48 01 d0 ce\nRSP: 002b:00007ffdf00576a8 EFLAGS: 00000206\nRAX: 00007ffdf00576b0 RBX: 0000000000000000 RCX: 0000000000000ff2\nRDX: 0000000000000ffc RSI: 0000000000000ffd RDI: 00007ffdf00576b0\nRBP: 00007ffdf00586b0 R08: 00007feb2f9c0d20 R09: 00007feb2f9c0d20\nR10: 0000000000000001 R11: 0000000000000202 R12: 0000000000401040\nR13: 00007ffdf0058780 R14: 0000000000000000 R15: 0000000000000000\n \u003c/TASK\u003e\n\nThis commit enforces the buffer\u0027s maxlen less than a page-size to avoid\nstore_trace_args() out-of-memory access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50067",
"url": "https://www.suse.com/security/cve/CVE-2024-50067"
},
{
"category": "external",
"summary": "SUSE Bug 1232416 for CVE-2024-50067",
"url": "https://bugzilla.suse.com/1232416"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-50067"
},
{
"cve": "CVE-2024-50073",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50073"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: n_gsm: Fix use-after-free in gsm_cleanup_mux\n\nBUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0\ndrivers/tty/n_gsm.c:3160 [n_gsm]\nRead of size 8 at addr ffff88815fe99c00 by task poc/3379\nCPU: 0 UID: 0 PID: 3379 Comm: poc Not tainted 6.11.0+ #56\nHardware name: VMware, Inc. VMware Virtual Platform/440BX\nDesktop Reference Platform, BIOS 6.00 11/12/2020\nCall Trace:\n \u003cTASK\u003e\n gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n __pfx_gsm_cleanup_mux+0x10/0x10 drivers/tty/n_gsm.c:3124 [n_gsm]\n __pfx_sched_clock_cpu+0x10/0x10 kernel/sched/clock.c:389\n update_load_avg+0x1c1/0x27b0 kernel/sched/fair.c:4500\n __pfx_min_vruntime_cb_rotate+0x10/0x10 kernel/sched/fair.c:846\n __rb_insert_augmented+0x492/0xbf0 lib/rbtree.c:161\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n _raw_spin_lock_irqsave+0x92/0xf0 arch/x86/include/asm/atomic.h:107\n __pfx_gsmld_ioctl+0x10/0x10 drivers/tty/n_gsm.c:3822 [n_gsm]\n ktime_get+0x5e/0x140 kernel/time/timekeeping.c:195\n ldsem_down_read+0x94/0x4e0 arch/x86/include/asm/atomic64_64.h:79\n __pfx_ldsem_down_read+0x10/0x10 drivers/tty/tty_ldsem.c:338\n __pfx_do_vfs_ioctl+0x10/0x10 fs/ioctl.c:805\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\nAllocated by task 65:\n gsm_data_alloc.constprop.0+0x27/0x190 drivers/tty/n_gsm.c:926 [n_gsm]\n gsm_send+0x2c/0x580 drivers/tty/n_gsm.c:819 [n_gsm]\n gsm1_receive+0x547/0xad0 drivers/tty/n_gsm.c:3038 [n_gsm]\n gsmld_receive_buf+0x176/0x280 drivers/tty/n_gsm.c:3609 [n_gsm]\n tty_ldisc_receive_buf+0x101/0x1e0 drivers/tty/tty_buffer.c:391\n tty_port_default_receive_buf+0x61/0xa0 drivers/tty/tty_port.c:39\n flush_to_ldisc+0x1b0/0x750 drivers/tty/tty_buffer.c:445\n process_scheduled_works+0x2b0/0x10d0 kernel/workqueue.c:3229\n worker_thread+0x3dc/0x950 kernel/workqueue.c:3391\n kthread+0x2a3/0x370 kernel/kthread.c:389\n ret_from_fork+0x2d/0x70 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:257\n\nFreed by task 3367:\n kfree+0x126/0x420 mm/slub.c:4580\n gsm_cleanup_mux+0x36c/0x7b0 drivers/tty/n_gsm.c:3160 [n_gsm]\n gsmld_ioctl+0x395/0x1450 drivers/tty/n_gsm.c:3408 [n_gsm]\n tty_ioctl+0x643/0x1100 drivers/tty/tty_io.c:2818\n\n[Analysis]\ngsm_msg on the tx_ctrl_list or tx_data_list of gsm_mux\ncan be freed by multi threads through ioctl,which leads\nto the occurrence of uaf. Protect it by gsm tx lock.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50073",
"url": "https://www.suse.com/security/cve/CVE-2024-50073"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50073",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232520 for CVE-2024-50073",
"url": "https://bugzilla.suse.com/1232520"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-50073"
},
{
"cve": "CVE-2024-50115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50115"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn\u0027t\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn\u0027t using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM\u0027s much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it\u0027s only the nSVM flow\nthat is broken.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50115",
"url": "https://www.suse.com/security/cve/CVE-2024-50115"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232919 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "external",
"summary": "SUSE Bug 1233019 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1233019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-50115"
},
{
"cve": "CVE-2024-50251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50251"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_payload: sanitize offset and length before calling skb_checksum()\n\nIf access to offset + length is larger than the skbuff length, then\nskb_checksum() triggers BUG_ON().\n\nskb_checksum() internally subtracts the length parameter while iterating\nover skbuff, BUG_ON(len) at the end of it checks that the expected\nlength to be included in the checksum calculation is fully consumed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50251",
"url": "https://www.suse.com/security/cve/CVE-2024-50251"
},
{
"category": "external",
"summary": "SUSE Bug 1233248 for CVE-2024-50251",
"url": "https://bugzilla.suse.com/1233248"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-50251"
},
{
"cve": "CVE-2024-50304",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50304"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_find()\n\nThe per-netns IP tunnel hash table is protected by the RTNL mutex and\nip_tunnel_find() is only called from the control path where the mutex is\ntaken.\n\nAdd a lockdep expression to hlist_for_each_entry_rcu() in\nip_tunnel_find() in order to validate that the mutex is held and to\nsilence the suspicious RCU usage warning [1].\n\n[1]\nWARNING: suspicious RCU usage\n6.12.0-rc3-custom-gd95d9a31aceb #139 Not tainted\n-----------------------------\nnet/ipv4/ip_tunnel.c:221 RCU-list traversed in non-reader section!!\n\nother info that might help us debug this:\n\nrcu_scheduler_active = 2, debug_locks = 1\n1 lock held by ip/362:\n #0: ffffffff86fc7cb0 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x377/0xf60\n\nstack backtrace:\nCPU: 12 UID: 0 PID: 362 Comm: ip Not tainted 6.12.0-rc3-custom-gd95d9a31aceb #139\nHardware name: Bochs Bochs, BIOS Bochs 01/01/2011\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0xba/0x110\n lockdep_rcu_suspicious.cold+0x4f/0xd6\n ip_tunnel_find+0x435/0x4d0\n ip_tunnel_newlink+0x517/0x7a0\n ipgre_newlink+0x14c/0x170\n __rtnl_newlink+0x1173/0x19c0\n rtnl_newlink+0x6c/0xa0\n rtnetlink_rcv_msg+0x3cc/0xf60\n netlink_rcv_skb+0x171/0x450\n netlink_unicast+0x539/0x7f0\n netlink_sendmsg+0x8c1/0xd80\n ____sys_sendmsg+0x8f9/0xc20\n ___sys_sendmsg+0x197/0x1e0\n __sys_sendmsg+0x122/0x1f0\n do_syscall_64+0xbb/0x1d0\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50304",
"url": "https://www.suse.com/security/cve/CVE-2024-50304"
},
{
"category": "external",
"summary": "SUSE Bug 1233522 for CVE-2024-50304",
"url": "https://bugzilla.suse.com/1233522"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-50304"
},
{
"cve": "CVE-2024-53173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53173",
"url": "https://www.suse.com/security/cve/CVE-2024-53173"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234891 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "external",
"summary": "SUSE Bug 1234892 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-53173"
},
{
"cve": "CVE-2024-53217",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53217"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSD: Prevent NULL dereference in nfsd4_process_cb_update()\n\n@ses is initialized to NULL. If __nfsd4_find_backchannel() finds no\navailable backchannel session, setup_callback_client() will try to\ndereference @ses and segfault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53217",
"url": "https://www.suse.com/security/cve/CVE-2024-53217"
},
{
"category": "external",
"summary": "SUSE Bug 1234999 for CVE-2024-53217",
"url": "https://bugzilla.suse.com/1234999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-53217"
},
{
"cve": "CVE-2024-53239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53239"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we\u0027re calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card\u0027s\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53239",
"url": "https://www.suse.com/security/cve/CVE-2024-53239"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235054 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "external",
"summary": "SUSE Bug 1235055 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235055"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-53239"
},
{
"cve": "CVE-2024-56539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56539"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv-\u003essid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in-\u003essid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv-\u003essid,\n user_scan_in-\u003essid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn\u0027t account for the size of the one-element\narray, so it doesn\u0027t need to be changed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56539",
"url": "https://www.suse.com/security/cve/CVE-2024-56539"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234963 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "external",
"summary": "SUSE Bug 1234964 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234964"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-56539"
},
{
"cve": "CVE-2024-56548",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56548"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don\u0027t query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] \u003cTASK\u003e\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56548",
"url": "https://www.suse.com/security/cve/CVE-2024-56548"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235073 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "external",
"summary": "SUSE Bug 1235074 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-56548"
},
{
"cve": "CVE-2024-56605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56605"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56605",
"url": "https://www.suse.com/security/cve/CVE-2024-56605"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235061 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "external",
"summary": "SUSE Bug 1235062 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235062"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "important"
}
],
"title": "CVE-2024-56605"
},
{
"cve": "CVE-2024-56633",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56633"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg\n\nThe current sk memory accounting logic in __SK_REDIRECT is pre-uncharging\ntosend bytes, which is either msg-\u003esg.size or a smaller value apply_bytes.\n\nPotential problems with this strategy are as follows:\n\n- If the actual sent bytes are smaller than tosend, we need to charge some\n bytes back, as in line 487, which is okay but seems not clean.\n\n- When tosend is set to apply_bytes, as in line 417, and (ret \u003c 0), we may\n miss uncharging (msg-\u003esg.size - apply_bytes) bytes.\n\n[...]\n415 tosend = msg-\u003esg.size;\n416 if (psock-\u003eapply_bytes \u0026\u0026 psock-\u003eapply_bytes \u003c tosend)\n417 tosend = psock-\u003eapply_bytes;\n[...]\n443 sk_msg_return(sk, msg, tosend);\n444 release_sock(sk);\n446 origsize = msg-\u003esg.size;\n447 ret = tcp_bpf_sendmsg_redir(sk_redir, redir_ingress,\n448 msg, tosend, flags);\n449 sent = origsize - msg-\u003esg.size;\n[...]\n454 lock_sock(sk);\n455 if (unlikely(ret \u003c 0)) {\n456 int free = sk_msg_free_nocharge(sk, msg);\n458 if (!cork)\n459 *copied -= free;\n460 }\n[...]\n487 if (eval == __SK_REDIRECT)\n488 sk_mem_charge(sk, tosend - sent);\n[...]\n\nWhen running the selftest test_txmsg_redir_wait_sndmem with txmsg_apply,\nthe following warning will be reported:\n\n------------[ cut here ]------------\nWARNING: CPU: 6 PID: 57 at net/ipv4/af_inet.c:156 inet_sock_destruct+0x190/0x1a0\nModules linked in:\nCPU: 6 UID: 0 PID: 57 Comm: kworker/6:0 Not tainted 6.12.0-rc1.bm.1-amd64+ #43\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014\nWorkqueue: events sk_psock_destroy\nRIP: 0010:inet_sock_destruct+0x190/0x1a0\nRSP: 0018:ffffad0a8021fe08 EFLAGS: 00010206\nRAX: 0000000000000011 RBX: ffff9aab4475b900 RCX: ffff9aab481a0800\nRDX: 0000000000000303 RSI: 0000000000000011 RDI: ffff9aab4475b900\nRBP: ffff9aab4475b990 R08: 0000000000000000 R09: ffff9aab40050ec0\nR10: 0000000000000000 R11: ffff9aae6fdb1d01 R12: ffff9aab49c60400\nR13: ffff9aab49c60598 R14: ffff9aab49c60598 R15: dead000000000100\nFS: 0000000000000000(0000) GS:ffff9aae6fd80000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007ffec7e47bd8 CR3: 00000001a1a1c004 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n\u003cTASK\u003e\n? __warn+0x89/0x130\n? inet_sock_destruct+0x190/0x1a0\n? report_bug+0xfc/0x1e0\n? handle_bug+0x5c/0xa0\n? exc_invalid_op+0x17/0x70\n? asm_exc_invalid_op+0x1a/0x20\n? inet_sock_destruct+0x190/0x1a0\n__sk_destruct+0x25/0x220\nsk_psock_destroy+0x2b2/0x310\nprocess_scheduled_works+0xa3/0x3e0\nworker_thread+0x117/0x240\n? __pfx_worker_thread+0x10/0x10\nkthread+0xcf/0x100\n? __pfx_kthread+0x10/0x10\nret_from_fork+0x31/0x40\n? __pfx_kthread+0x10/0x10\nret_from_fork_asm+0x1a/0x30\n\u003c/TASK\u003e\n---[ end trace 0000000000000000 ]---\n\nIn __SK_REDIRECT, a more concise way is delaying the uncharging after sent\nbytes are finalized, and uncharge this value. When (ret \u003c 0), we shall\ninvoke sk_msg_free.\n\nSame thing happens in case __SK_DROP, when tosend is set to apply_bytes,\nwe may miss uncharging (msg-\u003esg.size - apply_bytes) bytes. The same\nwarning will be reported in selftest.\n\n[...]\n468 case __SK_DROP:\n469 default:\n470 sk_msg_free_partial(sk, msg, tosend);\n471 sk_msg_apply_bytes(psock, tosend);\n472 *copied -= (tosend + delta);\n473 return -EACCES;\n[...]\n\nSo instead of sk_msg_free_partial we can do sk_msg_free here.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56633",
"url": "https://www.suse.com/security/cve/CVE-2024-56633"
},
{
"category": "external",
"summary": "SUSE Bug 1235485 for CVE-2024-56633",
"url": "https://bugzilla.suse.com/1235485"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-56633"
},
{
"cve": "CVE-2024-56647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56647"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix icmp host relookup triggering ip_rt_bug\n\narp link failure may trigger ip_rt_bug while xfrm enabled, call trace is:\n\nWARNING: CPU: 0 PID: 0 at net/ipv4/route.c:1241 ip_rt_bug+0x14/0x20\nModules linked in:\nCPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.12.0-rc6-00077-g2e1b3cc9d7f7\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996),\nBIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\nRIP: 0010:ip_rt_bug+0x14/0x20\nCall Trace:\n \u003cIRQ\u003e\n ip_send_skb+0x14/0x40\n __icmp_send+0x42d/0x6a0\n ipv4_link_failure+0xe2/0x1d0\n arp_error_report+0x3c/0x50\n neigh_invalidate+0x8d/0x100\n neigh_timer_handler+0x2e1/0x330\n call_timer_fn+0x21/0x120\n __run_timer_base.part.0+0x1c9/0x270\n run_timer_softirq+0x4c/0x80\n handle_softirqs+0xac/0x280\n irq_exit_rcu+0x62/0x80\n sysvec_apic_timer_interrupt+0x77/0x90\n\nThe script below reproduces this scenario:\nip xfrm policy add src 0.0.0.0/0 dst 0.0.0.0/0 \\\n\tdir out priority 0 ptype main flag localok icmp\nip l a veth1 type veth\nip a a 192.168.141.111/24 dev veth0\nip l s veth0 up\nping 192.168.141.155 -c 1\n\nicmp_route_lookup() create input routes for locally generated packets\nwhile xfrm relookup ICMP traffic.Then it will set input route\n(dst-\u003eout = ip_rt_bug) to skb for DESTUNREACH.\n\nFor ICMP err triggered by locally generated packets, dst-\u003edev of output\nroute is loopback. Generally, xfrm relookup verification is not required\non loopback interfaces (net.ipv4.conf.lo.disable_xfrm = 1).\n\nSkip icmp relookup for locally generated packets to fix it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56647",
"url": "https://www.suse.com/security/cve/CVE-2024-56647"
},
{
"category": "external",
"summary": "SUSE Bug 1235435 for CVE-2024-56647",
"url": "https://bugzilla.suse.com/1235435"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-56647"
},
{
"cve": "CVE-2024-56658",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56658"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: defer final \u0027struct net\u0027 free in netns dismantle\n\nIlya reported a slab-use-after-free in dst_destroy [1]\n\nIssue is in xfrm6_net_init() and xfrm4_net_init() :\n\nThey copy xfrm[46]_dst_ops_template into net-\u003exfrm.xfrm[46]_dst_ops.\n\nBut net structure might be freed before all the dst callbacks are\ncalled. So when dst_destroy() calls later :\n\nif (dst-\u003eops-\u003edestroy)\n dst-\u003eops-\u003edestroy(dst);\n\ndst-\u003eops points to the old net-\u003exfrm.xfrm[46]_dst_ops, which has been freed.\n\nSee a relevant issue fixed in :\n\nac888d58869b (\"net: do not delay dst_entries_add() in dst_release()\")\n\nA fix is to queue the \u0027struct net\u0027 to be freed after one\nanother cleanup_net() round (and existing rcu_barrier())\n\n[1]\n\nBUG: KASAN: slab-use-after-free in dst_destroy (net/core/dst.c:112)\nRead of size 8 at addr ffff8882137ccab0 by task swapper/37/0\nDec 03 05:46:18 kernel:\nCPU: 37 UID: 0 PID: 0 Comm: swapper/37 Kdump: loaded Not tainted 6.12.0 #67\nHardware name: Red Hat KVM/RHEL, BIOS 1.16.1-1.el9 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\ndump_stack_lvl (lib/dump_stack.c:124)\nprint_address_description.constprop.0 (mm/kasan/report.c:378)\n? dst_destroy (net/core/dst.c:112)\nprint_report (mm/kasan/report.c:489)\n? dst_destroy (net/core/dst.c:112)\n? kasan_addr_to_slab (mm/kasan/common.c:37)\nkasan_report (mm/kasan/report.c:603)\n? dst_destroy (net/core/dst.c:112)\n? rcu_do_batch (kernel/rcu/tree.c:2567)\ndst_destroy (net/core/dst.c:112)\nrcu_do_batch (kernel/rcu/tree.c:2567)\n? __pfx_rcu_do_batch (kernel/rcu/tree.c:2491)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4339 kernel/locking/lockdep.c:4406)\nrcu_core (kernel/rcu/tree.c:2825)\nhandle_softirqs (kernel/softirq.c:554)\n__irq_exit_rcu (kernel/softirq.c:589 kernel/softirq.c:428 kernel/softirq.c:637)\nirq_exit_rcu (kernel/softirq.c:651)\nsysvec_apic_timer_interrupt (arch/x86/kernel/apic/apic.c:1049 arch/x86/kernel/apic/apic.c:1049)\n \u003c/IRQ\u003e\n \u003cTASK\u003e\nasm_sysvec_apic_timer_interrupt (./arch/x86/include/asm/idtentry.h:702)\nRIP: 0010:default_idle (./arch/x86/include/asm/irqflags.h:37 ./arch/x86/include/asm/irqflags.h:92 arch/x86/kernel/process.c:743)\nCode: 00 4d 29 c8 4c 01 c7 4c 29 c2 e9 6e ff ff ff 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 66 90 0f 00 2d c7 c9 27 00 fb f4 \u003cfa\u003e c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 90\nRSP: 0018:ffff888100d2fe00 EFLAGS: 00000246\nRAX: 00000000001870ed RBX: 1ffff110201a5fc2 RCX: ffffffffb61a3e46\nRDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffffb3d4d123\nRBP: 0000000000000000 R08: 0000000000000001 R09: ffffed11c7e1835d\nR10: ffff888e3f0c1aeb R11: 0000000000000000 R12: 0000000000000000\nR13: ffff888100d20000 R14: dffffc0000000000 R15: 0000000000000000\n? ct_kernel_exit.constprop.0 (kernel/context_tracking.c:148)\n? cpuidle_idle_call (kernel/sched/idle.c:186)\ndefault_idle_call (./include/linux/cpuidle.h:143 kernel/sched/idle.c:118)\ncpuidle_idle_call (kernel/sched/idle.c:186)\n? __pfx_cpuidle_idle_call (kernel/sched/idle.c:168)\n? lock_release (kernel/locking/lockdep.c:467 kernel/locking/lockdep.c:5848)\n? lockdep_hardirqs_on_prepare (kernel/locking/lockdep.c:4347 kernel/locking/lockdep.c:4406)\n? tsc_verify_tsc_adjust (arch/x86/kernel/tsc_sync.c:59)\ndo_idle (kernel/sched/idle.c:326)\ncpu_startup_entry (kernel/sched/idle.c:423 (discriminator 1))\nstart_secondary (arch/x86/kernel/smpboot.c:202 arch/x86/kernel/smpboot.c:282)\n? __pfx_start_secondary (arch/x86/kernel/smpboot.c:232)\n? soft_restart_cpu (arch/x86/kernel/head_64.S:452)\ncommon_startup_64 (arch/x86/kernel/head_64.S:414)\n \u003c/TASK\u003e\nDec 03 05:46:18 kernel:\nAllocated by task 12184:\nkasan_save_stack (mm/kasan/common.c:48)\nkasan_save_track (./arch/x86/include/asm/current.h:49 mm/kasan/common.c:60 mm/kasan/common.c:69)\n__kasan_slab_alloc (mm/kasan/common.c:319 mm/kasan/common.c:345)\nkmem_cache_alloc_noprof (mm/slub.c:4085 mm/slub.c:4134 mm/slub.c:4141)\ncopy_net_ns (net/core/net_namespace.c:421 net/core/net_namespace.c:480)\ncreate_new_namespaces\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56658",
"url": "https://www.suse.com/security/cve/CVE-2024-56658"
},
{
"category": "external",
"summary": "SUSE Bug 1235441 for CVE-2024-56658",
"url": "https://bugzilla.suse.com/1235441"
},
{
"category": "external",
"summary": "SUSE Bug 1235442 for CVE-2024-56658",
"url": "https://bugzilla.suse.com/1235442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-56658"
},
{
"cve": "CVE-2024-56688",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56688"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport\n\nSince transport-\u003esock has been set to NULL during reset transport,\nXPRT_SOCK_UPD_TIMEOUT also needs to be cleared. Otherwise, the\nxs_tcp_set_socket_timeouts() may be triggered in xs_tcp_send_request()\nto dereference the transport-\u003esock that has been set to NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56688",
"url": "https://www.suse.com/security/cve/CVE-2024-56688"
},
{
"category": "external",
"summary": "SUSE Bug 1235538 for CVE-2024-56688",
"url": "https://bugzilla.suse.com/1235538"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-56688"
},
{
"cve": "CVE-2024-57896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-57896"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: flush delalloc workers queue before stopping cleaner kthread during unmount\n\nDuring the unmount path, at close_ctree(), we first stop the cleaner\nkthread, using kthread_stop() which frees the associated task_struct, and\nthen stop and destroy all the work queues. However after we stopped the\ncleaner we may still have a worker from the delalloc_workers queue running\ninode.c:submit_compressed_extents(), which calls btrfs_add_delayed_iput(),\nwhich in turn tries to wake up the cleaner kthread - which was already\ndestroyed before, resulting in a use-after-free on the task_struct.\n\nSyzbot reported this with the following stack traces:\n\n BUG: KASAN: slab-use-after-free in __lock_acquire+0x78/0x2100 kernel/locking/lockdep.c:5089\n Read of size 8 at addr ffff8880259d2818 by task kworker/u8:3/52\n\n CPU: 1 UID: 0 PID: 52 Comm: kworker/u8:3 Not tainted 6.13.0-rc1-syzkaller-00002-gcdd30ebb1b9f #0\n Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\n Workqueue: btrfs-delalloc btrfs_work_helper\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n __lock_acquire+0x78/0x2100 kernel/locking/lockdep.c:5089\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]\n _raw_spin_lock_irqsave+0xd5/0x120 kernel/locking/spinlock.c:162\n class_raw_spinlock_irqsave_constructor include/linux/spinlock.h:551 [inline]\n try_to_wake_up+0xc2/0x1470 kernel/sched/core.c:4205\n submit_compressed_extents+0xdf/0x16e0 fs/btrfs/inode.c:1615\n run_ordered_work fs/btrfs/async-thread.c:288 [inline]\n btrfs_work_helper+0x96f/0xc40 fs/btrfs/async-thread.c:324\n process_one_work kernel/workqueue.c:3229 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3310\n worker_thread+0x870/0xd30 kernel/workqueue.c:3391\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\n Allocated by task 2:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n unpoison_slab_object mm/kasan/common.c:319 [inline]\n __kasan_slab_alloc+0x66/0x80 mm/kasan/common.c:345\n kasan_slab_alloc include/linux/kasan.h:250 [inline]\n slab_post_alloc_hook mm/slub.c:4104 [inline]\n slab_alloc_node mm/slub.c:4153 [inline]\n kmem_cache_alloc_node_noprof+0x1d9/0x380 mm/slub.c:4205\n alloc_task_struct_node kernel/fork.c:180 [inline]\n dup_task_struct+0x57/0x8c0 kernel/fork.c:1113\n copy_process+0x5d1/0x3d50 kernel/fork.c:2225\n kernel_clone+0x223/0x870 kernel/fork.c:2807\n kernel_thread+0x1bc/0x240 kernel/fork.c:2869\n create_kthread kernel/kthread.c:412 [inline]\n kthreadd+0x60d/0x810 kernel/kthread.c:767\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n\n Freed by task 24:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2338 [inline]\n slab_free mm/slub.c:4598 [inline]\n kmem_cache_free+0x195/0x410 mm/slub.c:4700\n put_task_struct include/linux/sched/task.h:144 [inline]\n delayed_put_task_struct+0x125/0x300 kernel/exit.c:227\n rcu_do_batch kernel/rcu/tree.c:2567 [inline]\n rcu_core+0xaaa/0x17a0 kernel/rcu/tree.c:2823\n handle_softirqs+0x2d4/0x9b0 kernel/softirq.c:554\n run_ksoftirqd+0xca/0x130 kernel/softirq.c:943\n \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-57896",
"url": "https://www.suse.com/security/cve/CVE-2024-57896"
},
{
"category": "external",
"summary": "SUSE Bug 1235965 for CVE-2024-57896",
"url": "https://bugzilla.suse.com/1235965"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2024-57896"
},
{
"cve": "CVE-2025-21638",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21638"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: auth_enable: avoid using current-\u003ensproxy\n\nAs mentioned in a previous commit of this series, using the \u0027net\u0027\nstructure via \u0027current\u0027 is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader\u0027s/writer\u0027s netns vs only\n from the opener\u0027s netns.\n\n- current-\u003ensproxy can be NULL in some cases, resulting in an \u0027Oops\u0027\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe \u0027net\u0027 structure can be obtained from the table-\u003edata using\ncontainer_of().\n\nNote that table-\u003edata could also be used directly, but that would\nincrease the size of this fix, while \u0027sctp.ctl_sock\u0027 still needs to be\nretrieved from \u0027net\u0027 structure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21638",
"url": "https://www.suse.com/security/cve/CVE-2025-21638"
},
{
"category": "external",
"summary": "SUSE Bug 1236115 for CVE-2025-21638",
"url": "https://bugzilla.suse.com/1236115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21638"
},
{
"cve": "CVE-2025-21639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21639"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: rto_min/max: avoid using current-\u003ensproxy\n\nAs mentioned in a previous commit of this series, using the \u0027net\u0027\nstructure via \u0027current\u0027 is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader\u0027s/writer\u0027s netns vs only\n from the opener\u0027s netns.\n\n- current-\u003ensproxy can be NULL in some cases, resulting in an \u0027Oops\u0027\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe \u0027net\u0027 structure can be obtained from the table-\u003edata using\ncontainer_of().\n\nNote that table-\u003edata could also be used directly, as this is the only\nmember needed from the \u0027net\u0027 structure, but that would increase the size\nof this fix, to use \u0027*data\u0027 everywhere \u0027net-\u003esctp.rto_min/max\u0027 is used.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21639",
"url": "https://www.suse.com/security/cve/CVE-2025-21639"
},
{
"category": "external",
"summary": "SUSE Bug 1236122 for CVE-2025-21639",
"url": "https://bugzilla.suse.com/1236122"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21639"
},
{
"cve": "CVE-2025-21640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21640"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsctp: sysctl: cookie_hmac_alg: avoid using current-\u003ensproxy\n\nAs mentioned in a previous commit of this series, using the \u0027net\u0027\nstructure via \u0027current\u0027 is not recommended for different reasons:\n\n- Inconsistency: getting info from the reader\u0027s/writer\u0027s netns vs only\n from the opener\u0027s netns.\n\n- current-\u003ensproxy can be NULL in some cases, resulting in an \u0027Oops\u0027\n (null-ptr-deref), e.g. when the current task is exiting, as spotted by\n syzbot [1] using acct(2).\n\nThe \u0027net\u0027 structure can be obtained from the table-\u003edata using\ncontainer_of().\n\nNote that table-\u003edata could also be used directly, as this is the only\nmember needed from the \u0027net\u0027 structure, but that would increase the size\nof this fix, to use \u0027*data\u0027 everywhere \u0027net-\u003esctp.sctp_hmac_alg\u0027 is\nused.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21640",
"url": "https://www.suse.com/security/cve/CVE-2025-21640"
},
{
"category": "external",
"summary": "SUSE Bug 1236123 for CVE-2025-21640",
"url": "https://bugzilla.suse.com/1236123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21640"
},
{
"cve": "CVE-2025-21673",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21673"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsmb: client: fix double free of TCP_Server_Info::hostname\n\nWhen shutting down the server in cifs_put_tcp_session(), cifsd thread\nmight be reconnecting to multiple DFS targets before it realizes it\nshould exit the loop, so @server-\u003ehostname can\u0027t be freed as long as\ncifsd thread isn\u0027t done. Otherwise the following can happen:\n\n RIP: 0010:__slab_free+0x223/0x3c0\n Code: 5e 41 5f c3 cc cc cc cc 4c 89 de 4c 89 cf 44 89 44 24 08 4c 89\n 1c 24 e8 fb cf 8e 00 44 8b 44 24 08 4c 8b 1c 24 e9 5f fe ff ff \u003c0f\u003e\n 0b 41 f7 45 08 00 0d 21 00 0f 85 2d ff ff ff e9 1f ff ff ff 80\n RSP: 0018:ffffb26180dbfd08 EFLAGS: 00010246\n RAX: ffff8ea34728e510 RBX: ffff8ea34728e500 RCX: 0000000000800068\n RDX: 0000000000800068 RSI: 0000000000000000 RDI: ffff8ea340042400\n RBP: ffffe112041ca380 R08: 0000000000000001 R09: 0000000000000000\n R10: 6170732e31303000 R11: 70726f632e786563 R12: ffff8ea34728e500\n R13: ffff8ea340042400 R14: ffff8ea34728e500 R15: 0000000000800068\n FS: 0000000000000000(0000) GS:ffff8ea66fd80000(0000)\n 000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007ffc25376080 CR3: 000000012a2ba001 CR4:\n PKRU: 55555554\n Call Trace:\n \u003cTASK\u003e\n ? show_trace_log_lvl+0x1c4/0x2df\n ? show_trace_log_lvl+0x1c4/0x2df\n ? __reconnect_target_unlocked+0x3e/0x160 [cifs]\n ? __die_body.cold+0x8/0xd\n ? die+0x2b/0x50\n ? do_trap+0xce/0x120\n ? __slab_free+0x223/0x3c0\n ? do_error_trap+0x65/0x80\n ? __slab_free+0x223/0x3c0\n ? exc_invalid_op+0x4e/0x70\n ? __slab_free+0x223/0x3c0\n ? asm_exc_invalid_op+0x16/0x20\n ? __slab_free+0x223/0x3c0\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? extract_hostname+0x5c/0xa0 [cifs]\n ? __kmalloc+0x4b/0x140\n __reconnect_target_unlocked+0x3e/0x160 [cifs]\n reconnect_dfs_server+0x145/0x430 [cifs]\n cifs_handle_standard+0x1ad/0x1d0 [cifs]\n cifs_demultiplex_thread+0x592/0x730 [cifs]\n ? __pfx_cifs_demultiplex_thread+0x10/0x10 [cifs]\n kthread+0xdd/0x100\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x29/0x50\n \u003c/TASK\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21673",
"url": "https://www.suse.com/security/cve/CVE-2025-21673"
},
{
"category": "external",
"summary": "SUSE Bug 1236689 for CVE-2025-21673",
"url": "https://bugzilla.suse.com/1236689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21673"
},
{
"cve": "CVE-2025-21689",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21689"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: serial: quatech2: fix null-ptr-deref in qt2_process_read_urb()\n\nThis patch addresses a null-ptr-deref in qt2_process_read_urb() due to\nan incorrect bounds check in the following:\n\n if (newport \u003e serial-\u003enum_ports) {\n dev_err(\u0026port-\u003edev,\n \"%s - port change to invalid port: %i\\n\",\n __func__, newport);\n break;\n }\n\nThe condition doesn\u0027t account for the valid range of the serial-\u003eport\nbuffer, which is from 0 to serial-\u003enum_ports - 1. When newport is equal\nto serial-\u003enum_ports, the assignment of \"port\" in the\nfollowing code is out-of-bounds and NULL:\n\n serial_priv-\u003ecurrent_port = newport;\n port = serial-\u003eport[serial_priv-\u003ecurrent_port];\n\nThe fix checks if newport is greater than or equal to serial-\u003enum_ports\nindicating it is out-of-bounds.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21689",
"url": "https://www.suse.com/security/cve/CVE-2025-21689"
},
{
"category": "external",
"summary": "SUSE Bug 1237017 for CVE-2025-21689",
"url": "https://bugzilla.suse.com/1237017"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21689"
},
{
"cve": "CVE-2025-21690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21690"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there\u0027s a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn\u0027t DoS the VM.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21690",
"url": "https://www.suse.com/security/cve/CVE-2025-21690"
},
{
"category": "external",
"summary": "SUSE Bug 1237025 for CVE-2025-21690",
"url": "https://bugzilla.suse.com/1237025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21690"
},
{
"cve": "CVE-2025-21700",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21700"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: Disallow replacing of child qdisc from one parent to another\n\nLion Ackermann was able to create a UAF which can be abused for privilege\nescalation with the following script\n\nStep 1. create root qdisc\ntc qdisc add dev lo root handle 1:0 drr\n\nstep2. a class for packet aggregation do demonstrate uaf\ntc class add dev lo classid 1:1 drr\n\nstep3. a class for nesting\ntc class add dev lo classid 1:2 drr\n\nstep4. a class to graft qdisc to\ntc class add dev lo classid 1:3 drr\n\nstep5.\ntc qdisc add dev lo parent 1:1 handle 2:0 plug limit 1024\n\nstep6.\ntc qdisc add dev lo parent 1:2 handle 3:0 drr\n\nstep7.\ntc class add dev lo classid 3:1 drr\n\nstep 8.\ntc qdisc add dev lo parent 3:1 handle 4:0 pfifo\n\nstep 9. Display the class/qdisc layout\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nstep10. trigger the bug \u003c=== prevented by this patch\ntc qdisc replace dev lo parent 1:3 handle 4:0\n\nstep 11. Redisplay again the qdiscs/classes\n\ntc class ls dev lo\n class drr 1:1 root leaf 2: quantum 64Kb\n class drr 1:2 root leaf 3: quantum 64Kb\n class drr 1:3 root leaf 4: quantum 64Kb\n class drr 3:1 root leaf 4: quantum 64Kb\n\ntc qdisc ls\n qdisc drr 1: dev lo root refcnt 2\n qdisc plug 2: dev lo parent 1:1\n qdisc pfifo 4: dev lo parent 3:1 refcnt 2 limit 1000p\n qdisc drr 3: dev lo parent 1:2\n\nObserve that a) parent for 4:0 does not change despite the replace request.\nThere can only be one parent. b) refcount has gone up by two for 4:0 and\nc) both class 1:3 and 3:1 are pointing to it.\n\nStep 12. send one packet to plug\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10001))\nstep13. send one packet to the grafted fifo\necho \"\" | socat -u STDIN UDP4-DATAGRAM:127.0.0.1:8888,priority=$((0x10003))\n\nstep14. lets trigger the uaf\ntc class delete dev lo classid 1:3\ntc class delete dev lo classid 1:1\n\nThe semantics of \"replace\" is for a del/add _on the same node_ and not\na delete from one node(3:1) and add to another node (1:3) as in step10.\nWhile we could \"fix\" with a more complex approach there could be\nconsequences to expectations so the patch takes the preventive approach of\n\"disallow such config\".\n\nJoint work with Lion Ackermann \u003cnnamrec@gmail.com\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21700",
"url": "https://www.suse.com/security/cve/CVE-2025-21700"
},
{
"category": "external",
"summary": "SUSE Bug 1237159 for CVE-2025-21700",
"url": "https://bugzilla.suse.com/1237159"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21700"
},
{
"cve": "CVE-2025-21753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21753"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix use-after-free when attempting to join an aborted transaction\n\nWhen we are trying to join the current transaction and if it\u0027s aborted,\nwe read its \u0027aborted\u0027 field after unlocking fs_info-\u003etrans_lock and\nwithout holding any extra reference count on it. This means that a\nconcurrent task that is aborting the transaction may free the transaction\nbefore we read its \u0027aborted\u0027 field, leading to a use-after-free.\n\nFix this by reading the \u0027aborted\u0027 field while holding fs_info-\u003etrans_lock\nsince any freeing task must first acquire that lock and set\nfs_info-\u003erunning_transaction to NULL before freeing the transaction.\n\nThis was reported by syzbot and Dmitry with the following stack traces\nfrom KASAN:\n\n ==================================================================\n BUG: KASAN: slab-use-after-free in join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n Read of size 4 at addr ffff888011839024 by task kworker/u4:9/1128\n\n CPU: 0 UID: 0 PID: 1128 Comm: kworker/u4:9 Not tainted 6.13.0-rc7-syzkaller-00019-gc45323b7560e #0\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014\n Workqueue: events_unbound btrfs_async_reclaim_data_space\n Call Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_address_description mm/kasan/report.c:378 [inline]\n print_report+0x169/0x550 mm/kasan/report.c:489\n kasan_report+0x143/0x180 mm/kasan/report.c:602\n join_transaction+0xd9b/0xda0 fs/btrfs/transaction.c:278\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n flush_space+0x448/0xcf0 fs/btrfs/space-info.c:803\n btrfs_async_reclaim_data_space+0x159/0x510 fs/btrfs/space-info.c:1321\n process_one_work kernel/workqueue.c:3236 [inline]\n process_scheduled_works+0xa66/0x1840 kernel/workqueue.c:3317\n worker_thread+0x870/0xd30 kernel/workqueue.c:3398\n kthread+0x2f0/0x390 kernel/kthread.c:389\n ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147\n ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244\n \u003c/TASK\u003e\n\n Allocated by task 5315:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n poison_kmalloc_redzone mm/kasan/common.c:377 [inline]\n __kasan_kmalloc+0x98/0xb0 mm/kasan/common.c:394\n kasan_kmalloc include/linux/kasan.h:260 [inline]\n __kmalloc_cache_noprof+0x243/0x390 mm/slub.c:4329\n kmalloc_noprof include/linux/slab.h:901 [inline]\n join_transaction+0x144/0xda0 fs/btrfs/transaction.c:308\n start_transaction+0xaf8/0x1670 fs/btrfs/transaction.c:697\n btrfs_create_common+0x1b2/0x2e0 fs/btrfs/inode.c:6572\n lookup_open fs/namei.c:3649 [inline]\n open_last_lookups fs/namei.c:3748 [inline]\n path_openat+0x1c03/0x3590 fs/namei.c:3984\n do_filp_open+0x27f/0x4e0 fs/namei.c:4014\n do_sys_openat2+0x13e/0x1d0 fs/open.c:1402\n do_sys_open fs/open.c:1417 [inline]\n __do_sys_creat fs/open.c:1495 [inline]\n __se_sys_creat fs/open.c:1489 [inline]\n __x64_sys_creat+0x123/0x170 fs/open.c:1489\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n Freed by task 5336:\n kasan_save_stack mm/kasan/common.c:47 [inline]\n kasan_save_track+0x3f/0x80 mm/kasan/common.c:68\n kasan_save_free_info+0x40/0x50 mm/kasan/generic.c:582\n poison_slab_object mm/kasan/common.c:247 [inline]\n __kasan_slab_free+0x59/0x70 mm/kasan/common.c:264\n kasan_slab_free include/linux/kasan.h:233 [inline]\n slab_free_hook mm/slub.c:2353 [inline]\n slab_free mm/slub.c:4613 [inline]\n kfree+0x196/0x430 mm/slub.c:4761\n cleanup_transaction fs/btrfs/transaction.c:2063 [inline]\n btrfs_commit_transaction+0x2c97/0x3720 fs/btrfs/transaction.c:2598\n insert_balance_item+0x1284/0x20b0 fs/btrfs/volumes.c:3757\n btrfs_balance+0x992/\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21753",
"url": "https://www.suse.com/security/cve/CVE-2025-21753"
},
{
"category": "external",
"summary": "SUSE Bug 1237875 for CVE-2025-21753",
"url": "https://bugzilla.suse.com/1237875"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_250-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-default-man-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.s390x",
"SUSE Linux Enterprise Server 12 SP5-LTSS:ocfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:cluster-md-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:dlm-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gfs2-kmp-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-base-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-default-devel-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-devel-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-macros-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-source-4.12.14-122.250.1.noarch",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:kernel-syms-4.12.14-122.250.1.x86_64",
"SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ocfs2-kmp-default-4.12.14-122.250.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:55:11Z",
"details": "moderate"
}
],
"title": "CVE-2025-21753"
}
]
}
suse-su-2021:3929-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP2 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2017-5753: Systems with microprocessors utilizing speculative execution and branch prediction may have allowed unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032). Additional spectrev1 fixes were added to the eBPF code.\n- CVE-2018-13405: The inode_init_owner function in fs/inode.c allowed local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID (bnc#1087082 bnc#1100416 bnc#1129735).\n- CVE-2018-16882: A use-after-free issue was found in the way the KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the \u0027pi_desc_page\u0027 without resetting \u0027pi_desc\u0027 descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions and are vulnerable (bnc#1119934).\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1176724).\n- CVE-2020-12655: An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767 (bnc#1171217).\n- CVE-2020-14305: An out-of-bounds memory write flaw was found in how the Linux kernel\u0026#8217;s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allowed an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability (bnc#1173346).\n- CVE-2020-3702: Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic (bnc#1191193).\n- CVE-2021-20265: A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allowed an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability (bnc#1183089).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1186390 bnc#1188876).\n- CVE-2021-34556: In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack (bnc#1188983).\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2021-35477: In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation did not necessarily occur before a store operation that has an attacker-controlled value (bnc#1188985).\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2021-3653: A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \u0027int_ctl\u0027 field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (bnc#1189399).\n- CVE-2021-3655: A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563).\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2021-3679: A lack of CPU resource in the tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706).\n- CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel\u0027s bluetooth module. (bsc#1190023)\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n- CVE-2021-37576: arch/powerpc/kvm/book3s_rtas.c on the powerpc platform allowed KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e (bnc#1188838 bnc#1190276).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computed the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262).\n- CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291).\n- CVE-2021-3896: Fixed a array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (bsc#1191958).\n- CVE-2021-40490: A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel (bnc#1190159)\n- CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315).\n- CVE-2021-42739: The firewire subsystem in the Linux kernel has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673).\n- CVE-2021-43389: An issue was discovered in the Linux kernel There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- - ipv4: make exception cache less predictible (bsc#1191790, CVE-2021-20322).\n\nThe following non-security bugs were fixed:\n\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22918)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22918).\n- bpf: properly enforce index mask to prevent out-of-bounds speculation (bsc#1098425).\n- btrfs: reloc: clear DEAD_RELOC_TREE bit for orphan roots to prevent runaway balance (bsc#1188325).\n- btrfs: reloc: fix reloc root leak and NULL pointer dereference (bsc#1188325).\n- btrfs: relocation: fix reloc_root lifespan and access (bsc#1188325).\n- config: disable unprivileged BPF by default (jsc#SLE-22918) Backport of mainline commit 8a03e56b253e (\u0027bpf: Disallow unprivileged bpf by default\u0027) only changes kconfig default, used e.g. for \u0027make oldconfig\u0027 when the config option is missing, but does not update our kernel configs used for build. Update also these to make sure unprivileged BPF is really disabled by default.\n- kABI: protect struct bpf_map (kabi).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601).\n- s390/bpf: Fix branch shortening during codegen pass (bsc#1190601).\n- s390/bpf: Fix optimizing out zero-extensions (bsc#1190601).\n- s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601).\n- s390: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601).\n- scsi: sg: add sg_remove_request in sg_write (bsc#1171420 CVE2020-12770).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sctp: simplify addr copy (bsc#1188563).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3929,SUSE-SLE-SERVER-12-SP2-BCL-2021-3929",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3929-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3929-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213929-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3929-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2021-December/020993.html"
},
{
"category": "self",
"summary": "SUSE Bug 1068032",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "self",
"summary": "SUSE Bug 1087082",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "self",
"summary": "SUSE Bug 1098425",
"url": "https://bugzilla.suse.com/1098425"
},
{
"category": "self",
"summary": "SUSE Bug 1100416",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "self",
"summary": "SUSE Bug 1119934",
"url": "https://bugzilla.suse.com/1119934"
},
{
"category": "self",
"summary": "SUSE Bug 1129735",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "self",
"summary": "SUSE Bug 1171217",
"url": "https://bugzilla.suse.com/1171217"
},
{
"category": "self",
"summary": "SUSE Bug 1171420",
"url": "https://bugzilla.suse.com/1171420"
},
{
"category": "self",
"summary": "SUSE Bug 1173346",
"url": "https://bugzilla.suse.com/1173346"
},
{
"category": "self",
"summary": "SUSE Bug 1176724",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "self",
"summary": "SUSE Bug 1183089",
"url": "https://bugzilla.suse.com/1183089"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1186390",
"url": "https://bugzilla.suse.com/1186390"
},
{
"category": "self",
"summary": "SUSE Bug 1188172",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "self",
"summary": "SUSE Bug 1188325",
"url": "https://bugzilla.suse.com/1188325"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188838",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "self",
"summary": "SUSE Bug 1188876",
"url": "https://bugzilla.suse.com/1188876"
},
{
"category": "self",
"summary": "SUSE Bug 1188983",
"url": "https://bugzilla.suse.com/1188983"
},
{
"category": "self",
"summary": "SUSE Bug 1188985",
"url": "https://bugzilla.suse.com/1188985"
},
{
"category": "self",
"summary": "SUSE Bug 1189057",
"url": "https://bugzilla.suse.com/1189057"
},
{
"category": "self",
"summary": "SUSE Bug 1189262",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "self",
"summary": "SUSE Bug 1189291",
"url": "https://bugzilla.suse.com/1189291"
},
{
"category": "self",
"summary": "SUSE Bug 1189399",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "self",
"summary": "SUSE Bug 1189706",
"url": "https://bugzilla.suse.com/1189706"
},
{
"category": "self",
"summary": "SUSE Bug 1190023",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "self",
"summary": "SUSE Bug 1190025",
"url": "https://bugzilla.suse.com/1190025"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190117",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "self",
"summary": "SUSE Bug 1190159",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "self",
"summary": "SUSE Bug 1190276",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190601",
"url": "https://bugzilla.suse.com/1190601"
},
{
"category": "self",
"summary": "SUSE Bug 1191193",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 802154",
"url": "https://bugzilla.suse.com/802154"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13405 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13405/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-16882 page",
"url": "https://www.suse.com/security/cve/CVE-2018-16882/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12655 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14305 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14305/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-3702 page",
"url": "https://www.suse.com/security/cve/CVE-2020-3702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20265 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34556 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-35477 page",
"url": "https://www.suse.com/security/cve/CVE-2021-35477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3659 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3659/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3679 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3732 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3752 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3752/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38198 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38204 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3896 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-40490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-40490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-06T09:57:42Z",
"generator": {
"date": "2021-12-06T09:57:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3929-1",
"initial_release_date": "2021-12-06T09:57:42Z",
"revision_history": [
{
"date": "2021-12-06T09:57:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.161.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.161.1.aarch64",
"product_id": "cluster-md-kmp-default-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.161.1.aarch64",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.161.1.aarch64",
"product_id": "cluster-network-kmp-default-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.161.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.4.121-92.161.1.aarch64",
"product_id": "dlm-kmp-default-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product_id": "dlm-kmp-vanilla-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.161.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.161.1.aarch64",
"product_id": "gfs2-kmp-default-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-default-4.4.121-92.161.1.aarch64",
"product_id": "kernel-default-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-default-base-4.4.121-92.161.1.aarch64",
"product_id": "kernel-default-base-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-default-devel-4.4.121-92.161.1.aarch64",
"product_id": "kernel-default-devel-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-default-extra-4.4.121-92.161.1.aarch64",
"product_id": "kernel-default-extra-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.161.1.aarch64",
"product_id": "kernel-default-kgraft-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-obs-build-4.4.121-92.161.1.aarch64",
"product_id": "kernel-obs-build-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.4.121-92.161.1.aarch64",
"product_id": "kernel-obs-qa-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-syms-4.4.121-92.161.1.aarch64",
"product_id": "kernel-syms-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-vanilla-4.4.121-92.161.1.aarch64",
"product_id": "kernel-vanilla-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.161.1.aarch64",
"product_id": "kernel-vanilla-base-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.161.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.161.1.aarch64",
"product_id": "kernel-vanilla-devel-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.161.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.161.1.aarch64",
"product_id": "ocfs2-kmp-default-4.4.121-92.161.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.aarch64",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.161.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.4.121-92.161.1.noarch",
"product": {
"name": "kernel-devel-4.4.121-92.161.1.noarch",
"product_id": "kernel-devel-4.4.121-92.161.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.4.121-92.161.1.noarch",
"product": {
"name": "kernel-docs-4.4.121-92.161.1.noarch",
"product_id": "kernel-docs-4.4.121-92.161.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.4.121-92.161.1.noarch",
"product": {
"name": "kernel-docs-html-4.4.121-92.161.1.noarch",
"product_id": "kernel-docs-html-4.4.121-92.161.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-pdf-4.4.121-92.161.1.noarch",
"product": {
"name": "kernel-docs-pdf-4.4.121-92.161.1.noarch",
"product_id": "kernel-docs-pdf-4.4.121-92.161.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.4.121-92.161.1.noarch",
"product": {
"name": "kernel-macros-4.4.121-92.161.1.noarch",
"product_id": "kernel-macros-4.4.121-92.161.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.4.121-92.161.1.noarch",
"product": {
"name": "kernel-source-4.4.121-92.161.1.noarch",
"product_id": "kernel-source-4.4.121-92.161.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.4.121-92.161.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.4.121-92.161.1.noarch",
"product_id": "kernel-source-vanilla-4.4.121-92.161.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.121-92.161.1.ppc64le",
"product": {
"name": "cluster-md-kmp-debug-4.4.121-92.161.1.ppc64le",
"product_id": "cluster-md-kmp-debug-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.161.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.161.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-debug-4.4.121-92.161.1.ppc64le",
"product": {
"name": "cluster-network-kmp-debug-4.4.121-92.161.1.ppc64le",
"product_id": "cluster-network-kmp-debug-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.161.1.ppc64le",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.161.1.ppc64le",
"product_id": "cluster-network-kmp-default-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.121-92.161.1.ppc64le",
"product": {
"name": "dlm-kmp-debug-4.4.121-92.161.1.ppc64le",
"product_id": "dlm-kmp-debug-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.161.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.4.121-92.161.1.ppc64le",
"product_id": "dlm-kmp-default-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product_id": "dlm-kmp-vanilla-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.121-92.161.1.ppc64le",
"product": {
"name": "gfs2-kmp-debug-4.4.121-92.161.1.ppc64le",
"product_id": "gfs2-kmp-debug-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.161.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.161.1.ppc64le",
"product_id": "gfs2-kmp-default-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-debug-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-debug-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-debug-base-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-debug-devel-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-debug-extra-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-debug-extra-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-debug-kgraft-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-default-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-default-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-default-base-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-default-base-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-default-devel-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-default-extra-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-default-kgraft-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-obs-build-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-obs-qa-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-syms-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-syms-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-vanilla-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-vanilla-base-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.161.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.161.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.121-92.161.1.ppc64le",
"product": {
"name": "ocfs2-kmp-debug-4.4.121-92.161.1.ppc64le",
"product_id": "ocfs2-kmp-debug-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.161.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.161.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.4.121-92.161.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.161.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.161.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.161.1.s390x",
"product_id": "cluster-md-kmp-default-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.s390x",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.s390x",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.161.1.s390x",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.161.1.s390x",
"product_id": "cluster-network-kmp-default-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.s390x",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.s390x",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.161.1.s390x",
"product": {
"name": "dlm-kmp-default-4.4.121-92.161.1.s390x",
"product_id": "dlm-kmp-default-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.161.1.s390x",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.161.1.s390x",
"product_id": "dlm-kmp-vanilla-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.161.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.161.1.s390x",
"product_id": "gfs2-kmp-default-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.161.1.s390x",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.161.1.s390x",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-default-4.4.121-92.161.1.s390x",
"product_id": "kernel-default-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-default-base-4.4.121-92.161.1.s390x",
"product_id": "kernel-default-base-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-default-devel-4.4.121-92.161.1.s390x",
"product_id": "kernel-default-devel-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-default-extra-4.4.121-92.161.1.s390x",
"product_id": "kernel-default-extra-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.161.1.s390x",
"product_id": "kernel-default-kgraft-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-default-man-4.4.121-92.161.1.s390x",
"product_id": "kernel-default-man-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-obs-build-4.4.121-92.161.1.s390x",
"product_id": "kernel-obs-build-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-obs-qa-4.4.121-92.161.1.s390x",
"product_id": "kernel-obs-qa-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-syms-4.4.121-92.161.1.s390x",
"product_id": "kernel-syms-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-vanilla-4.4.121-92.161.1.s390x",
"product_id": "kernel-vanilla-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.161.1.s390x",
"product_id": "kernel-vanilla-base-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.161.1.s390x",
"product_id": "kernel-vanilla-devel-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.4.121-92.161.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.4.121-92.161.1.s390x",
"product_id": "kernel-zfcpdump-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.161.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.161.1.s390x",
"product_id": "ocfs2-kmp-default-4.4.121-92.161.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.s390x",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.s390x",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.161.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.121-92.161.1.x86_64",
"product": {
"name": "cluster-md-kmp-debug-4.4.121-92.161.1.x86_64",
"product_id": "cluster-md-kmp-debug-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.121-92.161.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.4.121-92.161.1.x86_64",
"product_id": "cluster-md-kmp-default-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product": {
"name": "cluster-md-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product_id": "cluster-md-kmp-vanilla-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-debug-4.4.121-92.161.1.x86_64",
"product": {
"name": "cluster-network-kmp-debug-4.4.121-92.161.1.x86_64",
"product_id": "cluster-network-kmp-debug-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-default-4.4.121-92.161.1.x86_64",
"product": {
"name": "cluster-network-kmp-default-4.4.121-92.161.1.x86_64",
"product_id": "cluster-network-kmp-default-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product": {
"name": "cluster-network-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product_id": "cluster-network-kmp-vanilla-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.121-92.161.1.x86_64",
"product": {
"name": "dlm-kmp-debug-4.4.121-92.161.1.x86_64",
"product_id": "dlm-kmp-debug-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.121-92.161.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.4.121-92.161.1.x86_64",
"product_id": "dlm-kmp-default-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product": {
"name": "dlm-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product_id": "dlm-kmp-vanilla-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.121-92.161.1.x86_64",
"product": {
"name": "gfs2-kmp-debug-4.4.121-92.161.1.x86_64",
"product_id": "gfs2-kmp-debug-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.121-92.161.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.4.121-92.161.1.x86_64",
"product_id": "gfs2-kmp-default-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product": {
"name": "gfs2-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product_id": "gfs2-kmp-vanilla-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-debug-4.4.121-92.161.1.x86_64",
"product_id": "kernel-debug-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-debug-base-4.4.121-92.161.1.x86_64",
"product_id": "kernel-debug-base-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.4.121-92.161.1.x86_64",
"product_id": "kernel-debug-devel-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-debug-extra-4.4.121-92.161.1.x86_64",
"product_id": "kernel-debug-extra-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-4.4.121-92.161.1.x86_64",
"product_id": "kernel-debug-kgraft-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-default-4.4.121-92.161.1.x86_64",
"product_id": "kernel-default-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-default-base-4.4.121-92.161.1.x86_64",
"product_id": "kernel-default-base-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-default-devel-4.4.121-92.161.1.x86_64",
"product_id": "kernel-default-devel-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-default-extra-4.4.121-92.161.1.x86_64",
"product_id": "kernel-default-extra-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.4.121-92.161.1.x86_64",
"product_id": "kernel-default-kgraft-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-obs-build-4.4.121-92.161.1.x86_64",
"product_id": "kernel-obs-build-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.4.121-92.161.1.x86_64",
"product_id": "kernel-obs-qa-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-syms-4.4.121-92.161.1.x86_64",
"product_id": "kernel-syms-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-vanilla-4.4.121-92.161.1.x86_64",
"product_id": "kernel-vanilla-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.4.121-92.161.1.x86_64",
"product_id": "kernel-vanilla-base-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.121-92.161.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.4.121-92.161.1.x86_64",
"product_id": "kernel-vanilla-devel-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.121-92.161.1.x86_64",
"product": {
"name": "ocfs2-kmp-debug-4.4.121-92.161.1.x86_64",
"product_id": "ocfs2-kmp-debug-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.121-92.161.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.4.121-92.161.1.x86_64",
"product_id": "ocfs2-kmp-default-4.4.121-92.161.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product": {
"name": "ocfs2-kmp-vanilla-4.4.121-92.161.1.x86_64",
"product_id": "ocfs2-kmp-vanilla-4.4.121-92.161.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.121-92.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64"
},
"product_reference": "kernel-default-4.4.121-92.161.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.121-92.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.121-92.161.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.121-92.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.121-92.161.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.121-92.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch"
},
"product_reference": "kernel-devel-4.4.121-92.161.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.121-92.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch"
},
"product_reference": "kernel-macros-4.4.121-92.161.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.121-92.161.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch"
},
"product_reference": "kernel-source-4.4.121-92.161.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.121-92.161.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
},
"product_reference": "kernel-syms-4.4.121-92.161.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2018-13405",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13405"
}
],
"notes": [
{
"category": "general",
"text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13405",
"url": "https://www.suse.com/security/cve/CVE-2018-13405"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1100416 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "external",
"summary": "SUSE Bug 1129735 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "external",
"summary": "SUSE Bug 1195161 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1195161"
},
{
"category": "external",
"summary": "SUSE Bug 1198702 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1198702"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2018-13405"
},
{
"cve": "CVE-2018-16882",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-16882"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free issue was found in the way the Linux kernel\u0027s KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the \u0027pi_desc_page\u0027 without resetting \u0027pi_desc\u0027 descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions before 4.14.91 and before 4.19.13 are vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-16882",
"url": "https://www.suse.com/security/cve/CVE-2018-16882"
},
{
"category": "external",
"summary": "SUSE Bug 1119934 for CVE-2018-16882",
"url": "https://bugzilla.suse.com/1119934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2018-16882"
},
{
"cve": "CVE-2020-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0429"
}
],
"notes": [
{
"category": "general",
"text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0429",
"url": "https://www.suse.com/security/cve/CVE-2020-0429"
},
{
"category": "external",
"summary": "SUSE Bug 1176724 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "external",
"summary": "SUSE Bug 1176931 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176931"
},
{
"category": "external",
"summary": "SUSE Bug 1188026 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1188026"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-0429"
},
{
"cve": "CVE-2020-12655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12655"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel through 5.6.10. Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12655",
"url": "https://www.suse.com/security/cve/CVE-2020-12655"
},
{
"category": "external",
"summary": "SUSE Bug 1171217 for CVE-2020-12655",
"url": "https://bugzilla.suse.com/1171217"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "low"
}
],
"title": "CVE-2020-12655"
},
{
"cve": "CVE-2020-14305",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14305"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14305",
"url": "https://www.suse.com/security/cve/CVE-2020-14305"
},
{
"category": "external",
"summary": "SUSE Bug 1173346 for CVE-2020-14305",
"url": "https://bugzilla.suse.com/1173346"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-14305"
},
{
"cve": "CVE-2020-3702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-3702"
}
],
"notes": [
{
"category": "general",
"text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-3702",
"url": "https://www.suse.com/security/cve/CVE-2020-3702"
},
{
"category": "external",
"summary": "SUSE Bug 1191193 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "external",
"summary": "SUSE Bug 1191529 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2020-3702"
},
{
"cve": "CVE-2021-20265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20265"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20265",
"url": "https://www.suse.com/security/cve/CVE-2021-20265"
},
{
"category": "external",
"summary": "SUSE Bug 1183089 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1183089"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-20265"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-34556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34556"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34556",
"url": "https://www.suse.com/security/cve/CVE-2021-34556"
},
{
"category": "external",
"summary": "SUSE Bug 1188983 for CVE-2021-34556",
"url": "https://bugzilla.suse.com/1188983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-34556"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-35477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-35477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-35477",
"url": "https://www.suse.com/security/cve/CVE-2021-35477"
},
{
"category": "external",
"summary": "SUSE Bug 1188985 for CVE-2021-35477",
"url": "https://bugzilla.suse.com/1188985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-35477"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3659",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3659"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3659",
"url": "https://www.suse.com/security/cve/CVE-2021-3659"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-3659",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-3659"
},
{
"cve": "CVE-2021-3679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3679"
}
],
"notes": [
{
"category": "general",
"text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3679",
"url": "https://www.suse.com/security/cve/CVE-2021-3679"
},
{
"category": "external",
"summary": "SUSE Bug 1189057 for CVE-2021-3679",
"url": "https://bugzilla.suse.com/1189057"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-3679"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3732",
"url": "https://www.suse.com/security/cve/CVE-2021-3732"
},
{
"category": "external",
"summary": "SUSE Bug 1189706 for CVE-2021-3732",
"url": "https://bugzilla.suse.com/1189706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "low"
}
],
"title": "CVE-2021-3732"
},
{
"cve": "CVE-2021-3752",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3752"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3752",
"url": "https://www.suse.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "SUSE Bug 1190023 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "external",
"summary": "SUSE Bug 1190432 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "low"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-38160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38160"
}
],
"notes": [
{
"category": "general",
"text": "** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38160",
"url": "https://www.suse.com/security/cve/CVE-2021-38160"
},
{
"category": "external",
"summary": "SUSE Bug 1190117 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "external",
"summary": "SUSE Bug 1190118 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190118"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-38160"
},
{
"cve": "CVE-2021-38198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38198"
}
],
"notes": [
{
"category": "general",
"text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38198",
"url": "https://www.suse.com/security/cve/CVE-2021-38198"
},
{
"category": "external",
"summary": "SUSE Bug 1189262 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "external",
"summary": "SUSE Bug 1189278 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-38198"
},
{
"cve": "CVE-2021-38204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38204"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38204",
"url": "https://www.suse.com/security/cve/CVE-2021-38204"
},
{
"category": "external",
"summary": "SUSE Bug 1189291 for CVE-2021-38204",
"url": "https://bugzilla.suse.com/1189291"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-38204"
},
{
"cve": "CVE-2021-3896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3896"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-43389. Reason: This candidate is a reservation duplicate of CVE-2021-43389. Notes: All CVE users should reference CVE-2021-43389 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3896",
"url": "https://www.suse.com/security/cve/CVE-2021-3896"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-3896",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-3896"
},
{
"cve": "CVE-2021-40490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-40490"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-40490",
"url": "https://www.suse.com/security/cve/CVE-2021-40490"
},
{
"category": "external",
"summary": "SUSE Bug 1190159 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "external",
"summary": "SUSE Bug 1192775 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1192775"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-40490"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.161.1.x86_64",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.161.1.noarch",
"SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.161.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T09:57:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
suse-su-2021:3972-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 12 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails. (bsc#1191961)\n- CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have allowed local attackers to access the Aspeed LPC control interface to overwrite memory in the kernel and potentially execute privileges (bnc#1190479).\n- CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).\n- CVE-2021-37159: Fixed use-after-free and a double free inside hso_free_net_device in drivers/net/usb/hso.c when unregister_netdev is called without checking for the NETREG_REGISTERED state (bnc#1188601).\n- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bnc#1191193)\n- CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel\u0027s bluetooth module. (bsc#1190023)\n- CVE-2021-40490: Fixed a race condition discovered in the ext4 subsystem that could leat to local priviledge escalation. (bnc#1190159)\n- CVE-2021-3744: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1189884)\n- CVE-2021-3764: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1190534)\n- CVE-2021-3772: Fixed a remote denial of service in the SCTP stack, if the attacker can spoof IP addresses and knows the IP-addresses and port numbers being used (bnc#1190351).\n- CVE-2018-9517: Fixed possible memory corruption due to a use after free in pppol2tp_connect (bsc#1108488).\n- CVE-2019-3874: Fixed possible denial of service attack via SCTP socket buffer used by a userspace applications (bnc#1129898).\n- CVE-2019-3900: Fixed an infinite loop issue while handling incoming packets in handle_rx() (bnc#1133374).\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows a malicious L1 guest to enable AVIC support for the L2 guest. (bsc#1189399).\n- CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS for the L2 guest (bsc#1189400).\n- CVE-2021-3679: A lack of CPU resource in tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706).\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n- CVE-2021-3759: Unaccounted ipc objects in Linux kernel could have lead to breaking memcg limits and DoS attacks (bsc#1190115).\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262).\n- CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291).\n- CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass via unprivileged BPF program that could have obtain sensitive information from kernel memory (bsc#1188983).\n- CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused to disclose content of arbitrary kernel memory (bsc#1188985).\n- CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases (bsc#1171420).\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vmas in KVM, which could bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allowed users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation (bsc#1186482).\n- CVE-2021-37576: Fixed an issue on the powerpc platform, where a KVM guest OS user could cause host OS memory corruption via rtas_args.nargs (bsc#1188838).\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. (bsc#1176724).\n\nThe following non-security bugs were fixed:\n\n- Add arch-dependent support markers in supported.conf (bsc#1186672)\n- Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)\n- NFS: Do uncached readdir when we\u0027re seeking a cookie in an empty page cache (bsc#1191628).\n- PCI: hv: Use expected affinity when unmasking IRQ (bsc#1185973).\n- Use /usr/lib/modules as module dir when usermerge is active in the target distro.\n- UsrMerge the kernel (boo#1184804)\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22913)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22913).\n- cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (bsc#1185758,bsc#1192400).\n- drm: fix spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- drop debugging statements\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- gigaset: fix spectre issue in do_data_b3_req (bsc#1192802).\n- handle also race conditions in /proc/net/tcp code\n- hisax: fix spectre issues (bsc#1192802).\n- hv: adjust mana_select_queue to old ndo_select_queue API\n- hv: mana: adjust mana_select_queue to old API (jsc#SLE-18779, bsc#1185727).\n- hv: mana: fake bitmap API (jsc#SLE-18779, bsc#1185726).\n- hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779, bsc#1185727).\n- hysdn: fix spectre issue in hycapi_send_message (bsc#1192802).\n- infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802).\n- ipc: remove memcg accounting for sops objects in do_semtimedop() (bsc#1190115).\n- iwlwifi: fix spectre issue in iwl_dbgfs_update_pm (bsc#1192802).\n- media: dvb_ca_en50221: prevent using slot_info for Spectre attacs (bsc#1192802).\n- media: dvb_ca_en50221: sanity check slot number from userspace (bsc#1192802).\n- media: wl128x: get rid of a potential spectre issue (bsc#1192802).\n- memcg: enable accounting for file lock caches (bsc#1190115).\n- mm: vmscan: scan anonymous pages on file refaults (VM Performance, bsc#1183050).\n- mpt3sas: fix spectre issues (bsc#1192802).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854 bsc#1181855).\n- net/mlx4_en: Handle TX error CQE (bsc#1181854 bsc#1181855).\n- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779, bsc#1185727).\n- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (jsc#SLE-18779, bsc#1185727).\n- net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix a memory leak in an error handling path in (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191801).\n- net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185727).\n- net: mana: Prefer struct_size over open coded arithmetic (jsc#SLE-18779, bsc#1185727).\n- net: mana: Use int to check the return value of mana_gd_poll_cq() (jsc#SLE-18779, bsc#1185727).\n- net: mana: Use struct_size() in kzalloc() (jsc#SLE-18779, bsc#1185727).\n- net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185727).\n- net: mana: remove redundant initialization of variable err (jsc#SLE-18779, bsc#1185727).\n- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).\n- net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (bsc#1192802).\n- net_sched: cls_route: remove the right filter from hashtable (networking-stable-20_03_28).\n- objtool: Do not fail on missing symbol table (bsc#1192379).\n- osst: fix spectre issue in osst_verify_frame (bsc#1192802).\n- ovl: check whiteout in ovl_create_over_whiteout() (bsc#1189846).\n- ovl: filter of trusted xattr results in audit (bsc#1189846).\n- ovl: fix dentry leak in ovl_get_redirect (bsc#1189846).\n- ovl: initialize error in ovl_copy_xattr (bsc#1189846).\n- ovl: relax WARN_ON() on rename to self (bsc#1189846).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601).\n- s390/bpf: Fix branch shortening during codegen pass (bsc#1190601).\n- s390/bpf: Fix optimizing out zero-extensions (bsc#1190601).\n- s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601).\n- s390/unwind: use current_frame_address() to unwind current task (bsc#1185677).\n- s390/vtime: fix increased steal time accounting (bsc#1183861).\n- s390: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601).\n- scripts/git_sort/git_sort.py: add bpf git repo\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sysvipc/sem: mitigate semnum index against spectre v1 (bsc#1192802).\n- x86/CPU: Add more Icelake model numbers (bsc#1185758,bsc#1192400).\n- x86/debug: Extend the lower bound of crash kernel low reservations (bsc#1153720).\n- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1185377).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3972,SUSE-OpenStack-Cloud-9-2021-3972,SUSE-OpenStack-Cloud-Crowbar-9-2021-3972,SUSE-SLE-HA-12-SP4-2021-3972,SUSE-SLE-Live-Patching-12-SP4-2021-3972,SUSE-SLE-SAP-12-SP4-2021-3972,SUSE-SLE-SERVER-12-SP4-LTSS-2021-3972",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3972-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3972-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213972-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3972-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009872.html"
},
{
"category": "self",
"summary": "SUSE Bug 1087082",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "self",
"summary": "SUSE Bug 1100416",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "self",
"summary": "SUSE Bug 1108488",
"url": "https://bugzilla.suse.com/1108488"
},
{
"category": "self",
"summary": "SUSE Bug 1129735",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "self",
"summary": "SUSE Bug 1129898",
"url": "https://bugzilla.suse.com/1129898"
},
{
"category": "self",
"summary": "SUSE Bug 1133374",
"url": "https://bugzilla.suse.com/1133374"
},
{
"category": "self",
"summary": "SUSE Bug 1153720",
"url": "https://bugzilla.suse.com/1153720"
},
{
"category": "self",
"summary": "SUSE Bug 1171420",
"url": "https://bugzilla.suse.com/1171420"
},
{
"category": "self",
"summary": "SUSE Bug 1176724",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "self",
"summary": "SUSE Bug 1176931",
"url": "https://bugzilla.suse.com/1176931"
},
{
"category": "self",
"summary": "SUSE Bug 1180624",
"url": "https://bugzilla.suse.com/1180624"
},
{
"category": "self",
"summary": "SUSE Bug 1181854",
"url": "https://bugzilla.suse.com/1181854"
},
{
"category": "self",
"summary": "SUSE Bug 1181855",
"url": "https://bugzilla.suse.com/1181855"
},
{
"category": "self",
"summary": "SUSE Bug 1183050",
"url": "https://bugzilla.suse.com/1183050"
},
{
"category": "self",
"summary": "SUSE Bug 1183861",
"url": "https://bugzilla.suse.com/1183861"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185377",
"url": "https://bugzilla.suse.com/1185377"
},
{
"category": "self",
"summary": "SUSE Bug 1185677",
"url": "https://bugzilla.suse.com/1185677"
},
{
"category": "self",
"summary": "SUSE Bug 1185726",
"url": "https://bugzilla.suse.com/1185726"
},
{
"category": "self",
"summary": "SUSE Bug 1185727",
"url": "https://bugzilla.suse.com/1185727"
},
{
"category": "self",
"summary": "SUSE Bug 1185758",
"url": "https://bugzilla.suse.com/1185758"
},
{
"category": "self",
"summary": "SUSE Bug 1185973",
"url": "https://bugzilla.suse.com/1185973"
},
{
"category": "self",
"summary": "SUSE Bug 1186063",
"url": "https://bugzilla.suse.com/1186063"
},
{
"category": "self",
"summary": "SUSE Bug 1186482",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "self",
"summary": "SUSE Bug 1186483",
"url": "https://bugzilla.suse.com/1186483"
},
{
"category": "self",
"summary": "SUSE Bug 1186672",
"url": "https://bugzilla.suse.com/1186672"
},
{
"category": "self",
"summary": "SUSE Bug 1188026",
"url": "https://bugzilla.suse.com/1188026"
},
{
"category": "self",
"summary": "SUSE Bug 1188172",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188613",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "self",
"summary": "SUSE Bug 1188838",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "self",
"summary": "SUSE Bug 1188842",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "self",
"summary": "SUSE Bug 1188876",
"url": "https://bugzilla.suse.com/1188876"
},
{
"category": "self",
"summary": "SUSE Bug 1188983",
"url": "https://bugzilla.suse.com/1188983"
},
{
"category": "self",
"summary": "SUSE Bug 1188985",
"url": "https://bugzilla.suse.com/1188985"
},
{
"category": "self",
"summary": "SUSE Bug 1189057",
"url": "https://bugzilla.suse.com/1189057"
},
{
"category": "self",
"summary": "SUSE Bug 1189262",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "self",
"summary": "SUSE Bug 1189278",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "self",
"summary": "SUSE Bug 1189291",
"url": "https://bugzilla.suse.com/1189291"
},
{
"category": "self",
"summary": "SUSE Bug 1189399",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "self",
"summary": "SUSE Bug 1189400",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "self",
"summary": "SUSE Bug 1189418",
"url": "https://bugzilla.suse.com/1189418"
},
{
"category": "self",
"summary": "SUSE Bug 1189420",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "self",
"summary": "SUSE Bug 1189706",
"url": "https://bugzilla.suse.com/1189706"
},
{
"category": "self",
"summary": "SUSE Bug 1189846",
"url": "https://bugzilla.suse.com/1189846"
},
{
"category": "self",
"summary": "SUSE Bug 1189884",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "self",
"summary": "SUSE Bug 1190023",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "self",
"summary": "SUSE Bug 1190025",
"url": "https://bugzilla.suse.com/1190025"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190115",
"url": "https://bugzilla.suse.com/1190115"
},
{
"category": "self",
"summary": "SUSE Bug 1190117",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "self",
"summary": "SUSE Bug 1190118",
"url": "https://bugzilla.suse.com/1190118"
},
{
"category": "self",
"summary": "SUSE Bug 1190159",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "self",
"summary": "SUSE Bug 1190276",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190350",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190432",
"url": "https://bugzilla.suse.com/1190432"
},
{
"category": "self",
"summary": "SUSE Bug 1190479",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "self",
"summary": "SUSE Bug 1190534",
"url": "https://bugzilla.suse.com/1190534"
},
{
"category": "self",
"summary": "SUSE Bug 1190601",
"url": "https://bugzilla.suse.com/1190601"
},
{
"category": "self",
"summary": "SUSE Bug 1190717",
"url": "https://bugzilla.suse.com/1190717"
},
{
"category": "self",
"summary": "SUSE Bug 1191193",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191317",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "self",
"summary": "SUSE Bug 1191318",
"url": "https://bugzilla.suse.com/1191318"
},
{
"category": "self",
"summary": "SUSE Bug 1191529",
"url": "https://bugzilla.suse.com/1191529"
},
{
"category": "self",
"summary": "SUSE Bug 1191530",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191660",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191801",
"url": "https://bugzilla.suse.com/1191801"
},
{
"category": "self",
"summary": "SUSE Bug 1191813",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1192036",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192048",
"url": "https://bugzilla.suse.com/1192048"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192379",
"url": "https://bugzilla.suse.com/1192379"
},
{
"category": "self",
"summary": "SUSE Bug 1192400",
"url": "https://bugzilla.suse.com/1192400"
},
{
"category": "self",
"summary": "SUSE Bug 1192444",
"url": "https://bugzilla.suse.com/1192444"
},
{
"category": "self",
"summary": "SUSE Bug 1192549",
"url": "https://bugzilla.suse.com/1192549"
},
{
"category": "self",
"summary": "SUSE Bug 1192775",
"url": "https://bugzilla.suse.com/1192775"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13405 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13405/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-9517 page",
"url": "https://www.suse.com/security/cve/CVE-2018-9517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3900 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12770 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12770/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-3702 page",
"url": "https://www.suse.com/security/cve/CVE-2020-3702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-22543 page",
"url": "https://www.suse.com/security/cve/CVE-2021-22543/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34556 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-35477 page",
"url": "https://www.suse.com/security/cve/CVE-2021-35477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3659 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3659/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3679 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3732 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3752 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3752/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3759 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3759/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3764 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3764/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38198 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38204 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-40490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-40490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-41864 page",
"url": "https://www.suse.com/security/cve/CVE-2021-41864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42252 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-08T10:39:54Z",
"generator": {
"date": "2021-12-08T10:39:54Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3972-1",
"initial_release_date": "2021-12-08T10:39:54Z",
"revision_history": [
{
"date": "2021-12-08T10:39:54Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-95.83.2.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-95.83.2.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-95.83.2.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-95.83.2.aarch64",
"product_id": "dlm-kmp-default-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-95.83.2.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-95.83.2.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-default-4.12.14-95.83.2.aarch64",
"product_id": "kernel-default-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-95.83.2.aarch64",
"product_id": "kernel-default-base-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-95.83.2.aarch64",
"product_id": "kernel-default-devel-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-95.83.2.aarch64",
"product_id": "kernel-default-extra-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-95.83.2.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-95.83.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-95.83.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-95.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-95.83.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-95.83.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-95.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-syms-4.12.14-95.83.2.aarch64",
"product_id": "kernel-syms-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-95.83.2.aarch64",
"product_id": "kernel-vanilla-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-95.83.2.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-95.83.2.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-95.83.2.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-95.83.2.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-95.83.2.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-95.83.2.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-95.83.2.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-95.83.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-95.83.2.noarch",
"product": {
"name": "kernel-devel-4.12.14-95.83.2.noarch",
"product_id": "kernel-devel-4.12.14-95.83.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-95.83.3.noarch",
"product": {
"name": "kernel-docs-4.12.14-95.83.3.noarch",
"product_id": "kernel-docs-4.12.14-95.83.3.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-95.83.3.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-95.83.3.noarch",
"product_id": "kernel-docs-html-4.12.14-95.83.3.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-95.83.2.noarch",
"product": {
"name": "kernel-macros-4.12.14-95.83.2.noarch",
"product_id": "kernel-macros-4.12.14-95.83.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-95.83.2.noarch",
"product": {
"name": "kernel-source-4.12.14-95.83.2.noarch",
"product_id": "kernel-source-4.12.14-95.83.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-95.83.2.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-95.83.2.noarch",
"product_id": "kernel-source-vanilla-4.12.14-95.83.2.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-debug-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-debug-base-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-default-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-default-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-default-base-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-default-devel-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-default-extra-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-95.83.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-95.83.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-95.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-95.83.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-95.83.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-95.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-syms-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-vanilla-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-95.83.2.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-95.83.2.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-95.83.2.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-95.83.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-95.83.2.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-95.83.2.s390x",
"product_id": "dlm-kmp-default-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-95.83.2.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-95.83.2.s390x",
"product_id": "gfs2-kmp-default-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-default-4.12.14-95.83.2.s390x",
"product_id": "kernel-default-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-default-base-4.12.14-95.83.2.s390x",
"product_id": "kernel-default-base-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-95.83.2.s390x",
"product_id": "kernel-default-devel-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-95.83.2.s390x",
"product_id": "kernel-default-extra-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-95.83.2.s390x",
"product_id": "kernel-default-kgraft-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-default-man-4.12.14-95.83.2.s390x",
"product_id": "kernel-default-man-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-95.83.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-95.83.1.s390x",
"product_id": "kernel-obs-build-4.12.14-95.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-95.83.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-95.83.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-95.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-syms-4.12.14-95.83.2.s390x",
"product_id": "kernel-syms-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-95.83.2.s390x",
"product_id": "kernel-vanilla-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-95.83.2.s390x",
"product_id": "kernel-vanilla-base-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-95.83.2.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-95.83.2.s390x",
"product_id": "kernel-zfcpdump-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-95.83.2.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-95.83.2.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-95.83.2.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-95.83.2.s390x",
"product_id": "kselftests-kmp-default-4.12.14-95.83.2.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-95.83.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-95.83.2.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-95.83.2.x86_64",
"product_id": "dlm-kmp-default-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-debug-4.12.14-95.83.2.x86_64",
"product_id": "kernel-debug-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-95.83.2.x86_64",
"product_id": "kernel-debug-base-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-95.83.2.x86_64",
"product_id": "kernel-debug-devel-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-95.83.2.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-default-4.12.14-95.83.2.x86_64",
"product_id": "kernel-default-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-95.83.2.x86_64",
"product_id": "kernel-default-base-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-95.83.2.x86_64",
"product_id": "kernel-default-devel-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-95.83.2.x86_64",
"product_id": "kernel-default-extra-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-95.83.2.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-95.83.2.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-95.83.2.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-95.83.2.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-95.83.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-95.83.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-95.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-95.83.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-95.83.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-95.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-syms-4.12.14-95.83.2.x86_64",
"product_id": "kernel-syms-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-95.83.2.x86_64",
"product_id": "kernel-vanilla-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-95.83.2.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-95.83.2.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-95.83.2.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-95.83.2.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-95.83.2.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-95.83.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 9",
"product": {
"name": "SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:9"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud Crowbar 9",
"product": {
"name": "SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.83.2.x86_64 as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.83.2.x86_64 as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.83.2.x86_64 as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-95.83.2.noarch as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-95.83.2.noarch as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-95.83.2.noarch as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-source-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.83.2.x86_64 as component of SUSE OpenStack Cloud 9",
"product_id": "SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.83.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.83.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.83.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-95.83.2.noarch as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-95.83.2.noarch as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-95.83.2.noarch as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-source-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.83.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
"product_id": "SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-default-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-95.83.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-95.83.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-95.83.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-source-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.83.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64"
},
"product_reference": "kernel-default-4.12.14-95.83.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-default-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x"
},
"product_reference": "kernel-default-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.83.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-95.83.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x"
},
"product_reference": "kernel-default-base-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.83.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-95.83.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x"
},
"product_reference": "kernel-default-man-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-95.83.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-devel-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-95.83.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-macros-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-95.83.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch"
},
"product_reference": "kernel-source-4.12.14-95.83.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.83.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64"
},
"product_reference": "kernel-syms-4.12.14-95.83.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.83.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-95.83.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.83.2.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x"
},
"product_reference": "kernel-syms-4.12.14-95.83.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-95.83.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64"
},
"product_reference": "kernel-syms-4.12.14-95.83.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-13405",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13405"
}
],
"notes": [
{
"category": "general",
"text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13405",
"url": "https://www.suse.com/security/cve/CVE-2018-13405"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1100416 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "external",
"summary": "SUSE Bug 1129735 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "external",
"summary": "SUSE Bug 1195161 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1195161"
},
{
"category": "external",
"summary": "SUSE Bug 1198702 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1198702"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2018-13405"
},
{
"cve": "CVE-2018-9517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-9517"
}
],
"notes": [
{
"category": "general",
"text": "In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-9517",
"url": "https://www.suse.com/security/cve/CVE-2018-9517"
},
{
"category": "external",
"summary": "SUSE Bug 1108488 for CVE-2018-9517",
"url": "https://bugzilla.suse.com/1108488"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "low"
}
],
"title": "CVE-2018-9517"
},
{
"cve": "CVE-2019-3874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3874"
}
],
"notes": [
{
"category": "general",
"text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3874",
"url": "https://www.suse.com/security/cve/CVE-2019-3874"
},
{
"category": "external",
"summary": "SUSE Bug 1129898 for CVE-2019-3874",
"url": "https://bugzilla.suse.com/1129898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2019-3874"
},
{
"cve": "CVE-2019-3900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3900"
}
],
"notes": [
{
"category": "general",
"text": "An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3900",
"url": "https://www.suse.com/security/cve/CVE-2019-3900"
},
{
"category": "external",
"summary": "SUSE Bug 1133374 for CVE-2019-3900",
"url": "https://bugzilla.suse.com/1133374"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2019-3900"
},
{
"cve": "CVE-2020-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0429"
}
],
"notes": [
{
"category": "general",
"text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0429",
"url": "https://www.suse.com/security/cve/CVE-2020-0429"
},
{
"category": "external",
"summary": "SUSE Bug 1176724 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "external",
"summary": "SUSE Bug 1176931 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176931"
},
{
"category": "external",
"summary": "SUSE Bug 1188026 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1188026"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2020-0429"
},
{
"cve": "CVE-2020-12770",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12770"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12770",
"url": "https://www.suse.com/security/cve/CVE-2020-12770"
},
{
"category": "external",
"summary": "SUSE Bug 1171420 for CVE-2020-12770",
"url": "https://bugzilla.suse.com/1171420"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2020-12770"
},
{
"cve": "CVE-2020-3702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-3702"
}
],
"notes": [
{
"category": "general",
"text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-3702",
"url": "https://www.suse.com/security/cve/CVE-2020-3702"
},
{
"category": "external",
"summary": "SUSE Bug 1191193 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "external",
"summary": "SUSE Bug 1191529 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2020-3702"
},
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-22543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-22543"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-22543",
"url": "https://www.suse.com/security/cve/CVE-2021-22543"
},
{
"category": "external",
"summary": "SUSE Bug 1186482 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "external",
"summary": "SUSE Bug 1186483 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186483"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "external",
"summary": "SUSE Bug 1197660 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1197660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-22543"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-34556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34556"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34556",
"url": "https://www.suse.com/security/cve/CVE-2021-34556"
},
{
"category": "external",
"summary": "SUSE Bug 1188983 for CVE-2021-34556",
"url": "https://bugzilla.suse.com/1188983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-34556"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-35477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-35477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-35477",
"url": "https://www.suse.com/security/cve/CVE-2021-35477"
},
{
"category": "external",
"summary": "SUSE Bug 1188985 for CVE-2021-35477",
"url": "https://bugzilla.suse.com/1188985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-35477"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3659",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3659"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3659",
"url": "https://www.suse.com/security/cve/CVE-2021-3659"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-3659",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-3659"
},
{
"cve": "CVE-2021-3679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3679"
}
],
"notes": [
{
"category": "general",
"text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3679",
"url": "https://www.suse.com/security/cve/CVE-2021-3679"
},
{
"category": "external",
"summary": "SUSE Bug 1189057 for CVE-2021-3679",
"url": "https://bugzilla.suse.com/1189057"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-3679"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3732",
"url": "https://www.suse.com/security/cve/CVE-2021-3732"
},
{
"category": "external",
"summary": "SUSE Bug 1189706 for CVE-2021-3732",
"url": "https://bugzilla.suse.com/1189706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "low"
}
],
"title": "CVE-2021-3732"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3752",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3752"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3752",
"url": "https://www.suse.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "SUSE Bug 1190023 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "external",
"summary": "SUSE Bug 1190432 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "low"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3759",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3759"
}
],
"notes": [
{
"category": "general",
"text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3759",
"url": "https://www.suse.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "SUSE Bug 1190115 for CVE-2021-3759",
"url": "https://bugzilla.suse.com/1190115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3764",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3764"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3764",
"url": "https://www.suse.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3764",
"url": "https://bugzilla.suse.com/1190534"
},
{
"category": "external",
"summary": "SUSE Bug 1194518 for CVE-2021-3764",
"url": "https://bugzilla.suse.com/1194518"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-3764"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-38160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38160"
}
],
"notes": [
{
"category": "general",
"text": "** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38160",
"url": "https://www.suse.com/security/cve/CVE-2021-38160"
},
{
"category": "external",
"summary": "SUSE Bug 1190117 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "external",
"summary": "SUSE Bug 1190118 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190118"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-38160"
},
{
"cve": "CVE-2021-38198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38198"
}
],
"notes": [
{
"category": "general",
"text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38198",
"url": "https://www.suse.com/security/cve/CVE-2021-38198"
},
{
"category": "external",
"summary": "SUSE Bug 1189262 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "external",
"summary": "SUSE Bug 1189278 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-38198"
},
{
"cve": "CVE-2021-38204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38204"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38204",
"url": "https://www.suse.com/security/cve/CVE-2021-38204"
},
{
"category": "external",
"summary": "SUSE Bug 1189291 for CVE-2021-38204",
"url": "https://bugzilla.suse.com/1189291"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-38204"
},
{
"cve": "CVE-2021-40490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-40490"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-40490",
"url": "https://www.suse.com/security/cve/CVE-2021-40490"
},
{
"category": "external",
"summary": "SUSE Bug 1190159 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "external",
"summary": "SUSE Bug 1192775 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1192775"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "moderate"
}
],
"title": "CVE-2021-40490"
},
{
"cve": "CVE-2021-41864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-41864"
}
],
"notes": [
{
"category": "general",
"text": "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-41864",
"url": "https://www.suse.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "SUSE Bug 1191317 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "external",
"summary": "SUSE Bug 1191318 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191318"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42252"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42252",
"url": "https://www.suse.com/security/cve/CVE-2021-42252"
},
{
"category": "external",
"summary": "SUSE Bug 1190479 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "external",
"summary": "SUSE Bug 1192444 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1192444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-42252"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:cluster-md-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:dlm-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:gfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP4:ocfs2-kmp-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kernel-default-kgraft-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP4:kgraft-patch-4_12_14-95_83-default-1-6.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-default-man-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.aarch64",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.s390x",
"SUSE Linux Enterprise Server 12 SP4-LTSS:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-source-4.12.14-95.83.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP4:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud 9:kernel-syms-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-base-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-default-devel-4.12.14-95.83.2.x86_64",
"SUSE OpenStack Cloud Crowbar 9:kernel-devel-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-macros-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-source-4.12.14-95.83.2.noarch",
"SUSE OpenStack Cloud Crowbar 9:kernel-syms-4.12.14-95.83.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-08T10:39:54Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
}
]
}
suse-su-2021:14849-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 11 SP4 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-3655: Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563 bnc#1192267).\n- CVE-2014-7841: The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation, when ASCONF is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk (bnc#904899 bnc#905100).\n- CVE-2021-20265: A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function when a signal was pending. This flaw allowed an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability (bnc#1183089).\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673 bnc#1192036).\n- CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1188876).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c had a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315).\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computed the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262).\n- CVE-2021-3653: A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \u0027int_ctl\u0027 field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. (bnc#1189399).\n- CVE-2021-3679: A lack of CPU resource in the Linux kernel tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2021-3609: A potential local privilege escalation in the CAN BCM networking protocol was fixed (bsc#1187215).\n- CVE-2020-36385: drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c (bnc#1187050).\n\nThe following non-security bugs were fixed:\n\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sctp: simplify addr copy (bsc#1188563).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slessp4-kernel-14849,slexsp3-kernel-14849",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_14849-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:14849-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-202114849-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:14849-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009784.html"
},
{
"category": "self",
"summary": "SUSE Bug 1183089",
"url": "https://bugzilla.suse.com/1183089"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1187050",
"url": "https://bugzilla.suse.com/1187050"
},
{
"category": "self",
"summary": "SUSE Bug 1187215",
"url": "https://bugzilla.suse.com/1187215"
},
{
"category": "self",
"summary": "SUSE Bug 1188172",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188876",
"url": "https://bugzilla.suse.com/1188876"
},
{
"category": "self",
"summary": "SUSE Bug 1189057",
"url": "https://bugzilla.suse.com/1189057"
},
{
"category": "self",
"summary": "SUSE Bug 1189262",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "self",
"summary": "SUSE Bug 1189399",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "self",
"summary": "SUSE Bug 1190117",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191660",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1192036",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 904899",
"url": "https://bugzilla.suse.com/904899"
},
{
"category": "self",
"summary": "SUSE Bug 905100",
"url": "https://bugzilla.suse.com/905100"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-7841 page",
"url": "https://www.suse.com/security/cve/CVE-2014-7841/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36385 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20265 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3609 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3609/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3679 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38198 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-01T16:01:25Z",
"generator": {
"date": "2021-12-01T16:01:25Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:14849-1",
"initial_release_date": "2021-12-01T16:01:25Z",
"revision_history": [
{
"date": "2021-12-01T16:01:25Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-default-3.0.101-108.132.1.i586",
"product_id": "kernel-default-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-default-base-3.0.101-108.132.1.i586",
"product_id": "kernel-default-base-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-default-devel-3.0.101-108.132.1.i586",
"product_id": "kernel-default-devel-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-ec2-3.0.101-108.132.1.i586",
"product_id": "kernel-ec2-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-ec2-base-3.0.101-108.132.1.i586",
"product_id": "kernel-ec2-base-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.132.1.i586",
"product_id": "kernel-ec2-devel-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-pae-3.0.101-108.132.1.i586",
"product_id": "kernel-pae-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-base-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-pae-base-3.0.101-108.132.1.i586",
"product_id": "kernel-pae-base-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-devel-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-pae-devel-3.0.101-108.132.1.i586",
"product_id": "kernel-pae-devel-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-source-3.0.101-108.132.1.i586",
"product_id": "kernel-source-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-syms-3.0.101-108.132.1.i586",
"product_id": "kernel-syms-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-trace-3.0.101-108.132.1.i586",
"product_id": "kernel-trace-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-trace-base-3.0.101-108.132.1.i586",
"product_id": "kernel-trace-base-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-trace-devel-3.0.101-108.132.1.i586",
"product_id": "kernel-trace-devel-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-xen-3.0.101-108.132.1.i586",
"product_id": "kernel-xen-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-xen-base-3.0.101-108.132.1.i586",
"product_id": "kernel-xen-base-3.0.101-108.132.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.132.1.i586",
"product": {
"name": "kernel-xen-devel-3.0.101-108.132.1.i586",
"product_id": "kernel-xen-devel-3.0.101-108.132.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-bigmem-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-bigmem-3.0.101-108.132.1.ppc64",
"product_id": "kernel-bigmem-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"product_id": "kernel-bigmem-base-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"product_id": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-default-3.0.101-108.132.1.ppc64",
"product_id": "kernel-default-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-default-base-3.0.101-108.132.1.ppc64",
"product_id": "kernel-default-base-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-default-devel-3.0.101-108.132.1.ppc64",
"product_id": "kernel-default-devel-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-ppc64-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-ppc64-3.0.101-108.132.1.ppc64",
"product_id": "kernel-ppc64-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"product_id": "kernel-ppc64-base-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"product_id": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-source-3.0.101-108.132.1.ppc64",
"product_id": "kernel-source-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-syms-3.0.101-108.132.1.ppc64",
"product_id": "kernel-syms-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-trace-3.0.101-108.132.1.ppc64",
"product_id": "kernel-trace-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-trace-base-3.0.101-108.132.1.ppc64",
"product_id": "kernel-trace-base-3.0.101-108.132.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.132.1.ppc64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.132.1.ppc64",
"product_id": "kernel-trace-devel-3.0.101-108.132.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-default-3.0.101-108.132.1.s390x",
"product_id": "kernel-default-3.0.101-108.132.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-default-base-3.0.101-108.132.1.s390x",
"product_id": "kernel-default-base-3.0.101-108.132.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-default-devel-3.0.101-108.132.1.s390x",
"product_id": "kernel-default-devel-3.0.101-108.132.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-default-man-3.0.101-108.132.1.s390x",
"product_id": "kernel-default-man-3.0.101-108.132.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-source-3.0.101-108.132.1.s390x",
"product_id": "kernel-source-3.0.101-108.132.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-syms-3.0.101-108.132.1.s390x",
"product_id": "kernel-syms-3.0.101-108.132.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-trace-3.0.101-108.132.1.s390x",
"product_id": "kernel-trace-3.0.101-108.132.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-trace-base-3.0.101-108.132.1.s390x",
"product_id": "kernel-trace-base-3.0.101-108.132.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.132.1.s390x",
"product": {
"name": "kernel-trace-devel-3.0.101-108.132.1.s390x",
"product_id": "kernel-trace-devel-3.0.101-108.132.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-default-3.0.101-108.132.1.x86_64",
"product_id": "kernel-default-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-default-base-3.0.101-108.132.1.x86_64",
"product_id": "kernel-default-base-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-default-devel-3.0.101-108.132.1.x86_64",
"product_id": "kernel-default-devel-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-ec2-3.0.101-108.132.1.x86_64",
"product_id": "kernel-ec2-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-ec2-base-3.0.101-108.132.1.x86_64",
"product_id": "kernel-ec2-base-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"product_id": "kernel-ec2-devel-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-source-3.0.101-108.132.1.x86_64",
"product_id": "kernel-source-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-syms-3.0.101-108.132.1.x86_64",
"product_id": "kernel-syms-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-trace-3.0.101-108.132.1.x86_64",
"product_id": "kernel-trace-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-trace-base-3.0.101-108.132.1.x86_64",
"product_id": "kernel-trace-base-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.132.1.x86_64",
"product_id": "kernel-trace-devel-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-xen-3.0.101-108.132.1.x86_64",
"product_id": "kernel-xen-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-xen-base-3.0.101-108.132.1.x86_64",
"product_id": "kernel-xen-base-3.0.101-108.132.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.132.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.0.101-108.132.1.x86_64",
"product_id": "kernel-xen-devel-3.0.101-108.132.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-bigmem-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-base-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-default-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-default-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-default-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-default-base-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-default-base-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-default-base-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-default-devel-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-default-devel-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-default-devel-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-default-man-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-ec2-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-ec2-base-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-pae-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-pae-base-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-pae-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-pae-devel-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-ppc64-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-base-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-source-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-source-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-source-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-syms-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-syms-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-syms-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-trace-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-trace-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-trace-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-trace-base-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-trace-base-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-trace-base-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-trace-devel-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.132.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.132.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.132.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x"
},
"product_reference": "kernel-trace-devel-3.0.101-108.132.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-xen-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-xen-base-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.132.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586"
},
"product_reference": "kernel-xen-devel-3.0.101-108.132.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.132.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-108.132.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-7841",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-7841"
}
],
"notes": [
{
"category": "general",
"text": "The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-7841",
"url": "https://www.suse.com/security/cve/CVE-2014-7841"
},
{
"category": "external",
"summary": "SUSE Bug 904899 for CVE-2014-7841",
"url": "https://bugzilla.suse.com/904899"
},
{
"category": "external",
"summary": "SUSE Bug 905100 for CVE-2014-7841",
"url": "https://bugzilla.suse.com/905100"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2014-7841"
},
{
"cve": "CVE-2020-36385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36385"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36385",
"url": "https://www.suse.com/security/cve/CVE-2020-36385"
},
{
"category": "external",
"summary": "SUSE Bug 1187050 for CVE-2020-36385",
"url": "https://bugzilla.suse.com/1187050"
},
{
"category": "external",
"summary": "SUSE Bug 1187052 for CVE-2020-36385",
"url": "https://bugzilla.suse.com/1187052"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2020-36385",
"url": "https://bugzilla.suse.com/1189302"
},
{
"category": "external",
"summary": "SUSE Bug 1196174 for CVE-2020-36385",
"url": "https://bugzilla.suse.com/1196174"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2020-36385",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2020-36385",
"url": "https://bugzilla.suse.com/1196914"
},
{
"category": "external",
"summary": "SUSE Bug 1200084 for CVE-2020-36385",
"url": "https://bugzilla.suse.com/1200084"
},
{
"category": "external",
"summary": "SUSE Bug 1201734 for CVE-2020-36385",
"url": "https://bugzilla.suse.com/1201734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "important"
}
],
"title": "CVE-2020-36385"
},
{
"cve": "CVE-2021-20265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20265"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20265",
"url": "https://www.suse.com/security/cve/CVE-2021-20265"
},
{
"category": "external",
"summary": "SUSE Bug 1183089 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1183089"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2021-20265"
},
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-3609",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3609"
}
],
"notes": [
{
"category": "general",
"text": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3609",
"url": "https://www.suse.com/security/cve/CVE-2021-3609"
},
{
"category": "external",
"summary": "SUSE Bug 1187215 for CVE-2021-3609",
"url": "https://bugzilla.suse.com/1187215"
},
{
"category": "external",
"summary": "SUSE Bug 1188323 for CVE-2021-3609",
"url": "https://bugzilla.suse.com/1188323"
},
{
"category": "external",
"summary": "SUSE Bug 1188720 for CVE-2021-3609",
"url": "https://bugzilla.suse.com/1188720"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-3609",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3609",
"url": "https://bugzilla.suse.com/1196810"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2021-3609"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3679"
}
],
"notes": [
{
"category": "general",
"text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3679",
"url": "https://www.suse.com/security/cve/CVE-2021-3679"
},
{
"category": "external",
"summary": "SUSE Bug 1189057 for CVE-2021-3679",
"url": "https://bugzilla.suse.com/1189057"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2021-3679"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-38160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38160"
}
],
"notes": [
{
"category": "general",
"text": "** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38160",
"url": "https://www.suse.com/security/cve/CVE-2021-38160"
},
{
"category": "external",
"summary": "SUSE Bug 1190117 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "external",
"summary": "SUSE Bug 1190118 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190118"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2021-38160"
},
{
"cve": "CVE-2021-38198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38198"
}
],
"notes": [
{
"category": "general",
"text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38198",
"url": "https://www.suse.com/security/cve/CVE-2021-38198"
},
{
"category": "external",
"summary": "SUSE Bug 1189262 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "external",
"summary": "SUSE Bug 1189278 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "important"
}
],
"title": "CVE-2021-38198"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-bigmem-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-default-man-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ec2-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-pae-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-ppc64-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-source-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-syms-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.s390x",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-trace-devel-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-base-3.0.101-108.132.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.i586",
"SUSE Linux Enterprise Server 11 SP4-LTSS:kernel-xen-devel-3.0.101-108.132.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-01T16:01:25Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
suse-su-2021:3806-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP3 kernel for Azure was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n\nThe following non-security bugs were fixed:\n\n- ABI: sysfs-kernel-slab: Document some stats (git-fixes).\n- ALSA: hda: fix general protection fault in azx_runtime_idle (git-fixes).\n- ALSA: hda: Free card instance properly at probe errors (git-fixes).\n- ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 (git-fixes).\n- ALSA: hda: Reduce udelay() at SKL+ position reporting (git-fixes).\n- ALSA: hda: Use position buffer for SKL+ again (git-fixes).\n- ALSA: ua101: fix division by zero at probe (git-fixes).\n- ALSA: uapi: Fix a C++ style comment in asound.h (git-fixes).\n- ALSA: usb-audio: Add Audient iD14 to mixer map quirk table (git-fixes).\n- ALSA: usb-audio: Add minimal-mute notion in dB mapping table (bsc#1192375).\n- ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table (git-fixes).\n- ALSA: usb-audio: Fix dB level of Bose Revolve+ SoundLink (bsc#1192375).\n- ALSA: usb-audio: Use int for dB map values (bsc#1192375).\n- ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE (bsc#1192473).\n- ASoC: cs42l42: Correct some register default values (git-fixes).\n- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (git-fixes).\n- ASoC: cs42l42: Do not set defaults for volatile registers (git-fixes).\n- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (git-fixes).\n- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).\n- ASoC: rockchip: Use generic dmaengine code (git-fixes).\n- ASoC: SOF: topology: do not power down primary core during topology removal (git-fixes).\n- ASoC: topology: Fix stub for snd_soc_tplg_component_remove() (git-fixes).\n- ata: sata_mv: Fix the error handling of mv_chip_id() (git-fixes).\n- ath10k: fix control-message timeout (git-fixes).\n- ath10k: fix division by zero in send path (git-fixes).\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).\n- ath10k: sdio: Add missing BH locking around napi_schdule() (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- auxdisplay: ht16k33: Connect backlight to fbdev (git-fixes).\n- auxdisplay: ht16k33: Fix frame buffer device blanking (git-fixes).\n- auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- blacklist.conf: 5c9d706f6133 (\u0027bpf: Fix BPF_LSM kconfig symbol dependency\u0027) Not needed since 30897832d8b9 (\u0027bpf: Allow local storage to be used from LSM programs\u0027) is not backported.\n- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (git-fixes).\n- Bluetooth: fix init and cleanup of sco_conn.timeout_work (git-fixes).\n- bnxt_en: Fix TX timeout when TX ring size is set to the smallest (git-fixes).\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22573)\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22574)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22573).\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22574).\n- bpf: Fix BPF_JIT kconfig symbol dependency (git-fixes jsc#SLE-22574).\n- bpf: Fix potential race in tail call compatibility check (git-fixes).\n- bpf, kconfig: Add consolidated menu entry for bpf with core options (jsc#SLE-22574).\n- btrfs: block-group: Rework documentation of check_system_chunk function (bsc#1192896).\n- btrfs: fix deadlock between chunk allocation and chunk btree modifications (bsc#1192896).\n- btrfs: fix memory ordering between normal and ordered work functions (git-fixes).\n- btrfs: update comments for chunk allocation -ENOSPC cases (bsc#1192896).\n- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (git-fixes).\n- config: disable unprivileged BPF by default (jsc#SLE-22573)\n- crypto: caam - disable pkc for non-E SoCs (git-fixes).\n- crypto: qat - detect PFVF collision after ACK (git-fixes).\n- crypto: qat - disregard spurious PFVF interrupts (git-fixes).\n- driver core: add a min_align_mask field to struct device_dma_parameters (bsc#1191851).\n- drm/amdgpu/display: add quirk handling for stutter mode (git-fixes).\n- drm/amdgpu: fix warning for overflow check (git-fixes).\n- drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits (git-fixes).\n- drm/i915: Introduce intel_hpd_hotplug_irqs() (bsc#1192758).\n- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).\n- drm/msm: potential error pointer dereference in init() (git-fixes).\n- drm/msm: uninitialized variable in msm_gem_import() (git-fixes).\n- drm: prevent spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).\n- drm/ttm: stop calling tt_swapin in vm_access (git-fixes).\n- drm/v3d: fix wait for TMU write combiner flush (git-fixes).\n- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh (bsc#1192288).\n- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell (bsc#1152489).\n- Eradicate Patch-mainline: No The pre-commit check can reject this deprecated tag then.\n- exfat: fix erroneous discard when clear cluster bit (git-fixes).\n- exfat: handle wrong stream entry size in exfat_readdir() (git-fixes).\n- exfat: properly set s_time_gran (bsc#1192328).\n- exfat: truncate atimes to 2s granularity (bsc#1192328).\n- firmware/psci: fix application of sizeof to pointer (git-fixes).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- fuse: fix page stealing (bsc#1192718).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).\n- gpio: mpc8xxx: Use \u0027devm_gpiochip_add_data()\u0027 to simplify the code and avoid a leak (git-fixes).\n- gpio/rockchip: add driver for rockchip gpio (bsc#1192217).\n- gpio/rockchip: drop irq_gc_lock/irq_gc_unlock for irq set type (bsc#1192217).\n- gpio/rockchip: extended debounce support is only available on v2 (bsc#1192217).\n- gpio/rockchip: fetch deferred output settings on probe (bsc#1192217).\n- gpio/rockchip: fix get_direction value handling (bsc#1192217).\n- gpio/rockchip: support next version gpio controller (bsc#1192217).\n- gpio/rockchip: use struct rockchip_gpio_regs for gpio controller (bsc#1192217).\n- gve: Avoid freeing NULL pointer (git-fixes).\n- gve: Correct available tx qpl check (git-fixes).\n- gve: fix gve_get_stats() (git-fixes).\n- gve: Properly handle errors in gve_assign_qpl (bsc#1176940).\n- gve: report 64bit tx_bytes counter from gve_handle_report_stats() (bsc#1176940).\n- HID: u2fzero: clarify error check and length calculations (git-fixes).\n- HID: u2fzero: properly handle timeouts in usb_submit_urb (git-fixes).\n- hwmon: Fix possible memleak in __hwmon_device_register() (git-fixes).\n- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).\n- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (git-fixes).\n- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).\n- i40e: Fix ATR queue selection (git-fixes).\n- i40e: fix endless loop under rtnl (git-fixes).\n- i40e: Fix freeing of uninitialized misc IRQ vector (git-fixes).\n- iavf: fix double unlock of crit_lock (git-fixes).\n- ibmvnic: check failover_pending in login response (bsc#1190523 ltc#194510).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- ice: Add missing E810 device ids (jsc#SLE-7966 bsc#1157177).\n- iio: dac: ad5446: Fix ad5622_write() return value (git-fixes).\n- Input: elantench - fix misreporting trackpoint coordinates (bsc#1192918).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (bsc#1191980).\n- ionic: do not remove netdev-\u003edev_addr when syncing uc list (bsc#1167773).\n- iwlwifi: mvm: fix some kerneldoc issues (git-fixes).\n- ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup (git-fixes).\n- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer (bsc#1133021).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1133021).\n- KVM: s390: split kvm_s390_logical_to_effective (bsc#1133021).\n- KVM: s390: VSIE: correctly handle MVPG when in VSIE (bsc#1133021).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- media: cedrus: Fix SUNXI tile size calculation (git-fixes).\n- media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).\n- media: cxd2880-spi: Fix a null pointer dereference on error handling path (git-fixes).\n- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: add missing em28xx_close_extension (git-fixes).\n- media: em28xx: Do not use ops-\u003esuspend if it is NULL (git-fixes).\n- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).\n- media: ite-cir: IR receiver stop working after receive overflow (git-fixes).\n- media: mtk-vpu: Fix a resource leak in the error handling path of \u0027mtk_vpu_probe()\u0027 (git-fixes).\n- media: mxl111sf: change mutex_init() location (git-fixes).\n- media: radio-wl1273: Avoid card name truncation (git-fixes).\n- media: si470x: Avoid card name truncation (git-fixes).\n- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (git-fixes).\n- media: TDA1997x: handle short reads of hdmi info frame (git-fixes).\n- media: tm6000: Avoid card name truncation (git-fixes).\n- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (git-fixes).\n- memstick: avoid out-of-range warning (git-fixes).\n- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (git-fixes).\n- mlx5: count all link events (git-fixes).\n- mlxsw: thermal: Fix out-of-bounds memory accesses (git-fixes).\n- mmc: mxs-mmc: disable regulator on error and in the remove function (git-fixes).\n- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (git-fixes).\n- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (git-fixes).\n- mm/hugetlb: initialize hugetlb_usage in mm_init (bsc#1192906).\n- Move upstreamed sound fix into sorted section\n- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi (git-fixes).\n- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (git-fixes).\n- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (git-fixes).\n- mt76: mt7915: fix possible infinite loop release semaphore (git-fixes).\n- mt76: mt7915: fix sta_rec_wtbl tag len (git-fixes).\n- mwifiex: fix division by zero in fw download path (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_poll (bsc#1154353).\n- net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() (git-fixes).\n- net: dsa: felix: re-enable TX flow control in ocelot_port_flush() (git-fixes).\n- net: hns3: fix vf reset workqueue cannot exit (bsc#1154353).\n- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).\n- net/mlx4_en: Resolve bad operstate value (git-fixes).\n- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (git-fixes).\n- net/mlx5: Fix unpublish devlink parameters (jsc#SLE-8464).\n- net/mlx5: FWTrace, cancel work on alloc pd error flow (git-fixes).\n- net: mscc: ocelot: fix hardware timestamp dequeue logic.\n- net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb (git-fixes).\n- net/smc: Correct smc link connection counter in case of smc client (git-fixes).\n- net/smc: fix \u0027workqueue leaked lock\u0027 in smc_conn_abort_work (git-fixes).\n- nvme-pci: set min_align_mask (bsc#1191851).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- ocfs2: fix data corruption on truncate (bsc#1190795).\n- PCI: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- PCI: aardvark: Do not spam about PIO Response Status (git-fixes).\n- PCI: aardvark: Do not unmask unused interrupts (git-fixes).\n- PCI: aardvark: Fix checking for link up via LTSSM state (git-fixes).\n- PCI: aardvark: Fix reporting Data Link Layer Link Active (git-fixes).\n- PCI: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (bsc#1169263).\n- PCI/ACPI: Clarify message about _OSC failure (bsc#1169263).\n- PCI/ACPI: Move _OSC query checks to separate function (bsc#1169263).\n- PCI/ACPI: Move supported and control calculations to separate functions (bsc#1169263).\n- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (bsc#1169263).\n- PCI/ACPI: Remove unnecessary osc_lock (bsc#1169263).\n- PCI: pci-bridge-emul: Fix emulation of W1C bits (git-fixes).\n- PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation (git-fixes).\n- pinctrl: core: fix possible memory leak in pinctrl_enable() (git-fixes).\n- pinctrl: pinctrl-rockchip: Fix a bunch of kerneldoc misdemeanours (bsc#1192217).\n- pinctrl/rockchip: add a queue for deferred pin output settings on probe (bsc#1192217).\n- pinctrl/rockchip: add pinctrl device to gpio bank struct (bsc#1192217).\n- pinctrl: rockchip: add rk3308 SoC support (bsc#1192217).\n- pinctrl: rockchip: add support for rk3568 (bsc#1192217).\n- pinctrl/rockchip: always enable clock for gpio controller (bsc#1192217).\n- pinctrl: rockchip: clear int status when driver probed (bsc#1192217).\n- pinctrl: rockchip: create irq mapping in gpio_to_irq (bsc#1192217).\n- pinctrl: rockchip: do coding style for mux route struct (bsc#1192217).\n- pinctrl/rockchip: drop the gpio related codes (bsc#1192217).\n- pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq (bsc#1192217).\n- pinctrl: rockchip: make driver be tristate module (bsc#1192217).\n- pinctrl: rockchip: Replace HTTP links with HTTPS ones (bsc#1192217).\n- pinctrl: rockchip: return ENOMEM instead of EINVAL if allocation fails (bsc#1192217).\n- pinctrl/rockchip: separate struct rockchip_pin_bank to a head file (bsc#1192217).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- PM: sleep: Do not let \u0027syscore\u0027 devices runtime-suspend during system transitions (git-fixes).\n- power: supply: bq27xxx: Fix kernel crash on IRQ handler register error (git-fixes).\n- power: supply: max17042_battery: Prevent int underflow in set_soc_threshold (git-fixes).\n- power: supply: max17042_battery: use VFSOC for capacity when no rsns (git-fixes).\n- printk/console: Allow to disable console output by using console=\u0027\u0027 or console=null (bsc#1192753).\n- printk: handle blank console arguments passed in (bsc#1192753).\n- qed: Fix missing error code in qed_slowpath_start() (git-fixes).\n- qed: Handle management FW error (git-fixes).\n- qed: rdma - do not wait for resources under hw error recovery flow (git-fixes).\n- qtnfmac: fix potential Spectre vulnerabilities (bsc#1192802).\n- r8152: add a helper function about setting EEE (git-fixes).\n- r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 (git-fixes).\n- r8152: Disable PLA MCU clock speed down (git-fixes).\n- r8152: disable U2P3 for RTL8153B (git-fixes).\n- r8152: divide the tx and rx bottom functions (git-fixes).\n- r8152: do not enable U1U2 with USB_SPEED_HIGH for RTL8153B (git-fixes).\n- r8152: fix runtime resume for linking change (git-fixes).\n- r8152: replace array with linking list for rx information (git-fixes).\n- r8152: reset flow control patch when linking on for RTL8153B (git-fixes).\n- r8152: saving the settings of EEE (git-fixes).\n- r8152: separate the rx buffer size (git-fixes).\n- r8152: use alloc_pages for rx buffer (git-fixes).\n- random: fix crash on multiple early calls to add_bootloader_randomness() (bsc#1184924)\n- README.BRANCH: Add Oscar Salvador as SLE15-SP3 maintainer\n- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (git-fixes).\n- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (git-fixes).\n- Revert \u0027ibmvnic: check failover_pending in login response\u0027 (bsc#1190523 ltc#194510).\n- Revert \u0027platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes\u0027 (git-fixes).\n- Revert \u0027r8152: adjust the settings about MAC clock speed down for RTL8153\u0027 (git-fixes).\n- Revert \u0027scsi: ufs: fix a missing check of devm_reset_control_get\u0027 (git-fixes).\n- Revert \u0027x86/kvm: fix vcpu-id indexed array sizes\u0027 (git-fixes).\n- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (git-fixes).\n- rsi: fix control-message timeout (git-fixes).\n- rsi: Fix module dev_oper_mode parameter description (git-fixes).\n- rsi: stop thread firstly in rsi_91x_init() error handling (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- s390/dasd: fix use after free in dasd path handling (git-fixes).\n- s390/pci: fix use after free of zpci_dev (git-fixes).\n- s390/pci: fix zpci_zdev_put() on reserve (git-fixes).\n- s390/qeth: fix deadlock during failing recovery (git-fixes).\n- s390/qeth: Fix deadlock in remove_discipline (git-fixes).\n- s390/qeth: fix NULL deref in qeth_clear_working_pool_list() (git-fixes).\n- s390/topology: clear thread/group maps for offline cpus (git-fixes).\n- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (git-fixes).\n- scsi: BusLogic: Fix missing pr_cont() use (git-fixes).\n- scsi: core: Fix spelling in a source code comment (git-fixes).\n- scsi: csiostor: Add module softdep on cxgb4 (git-fixes).\n- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (git-fixes).\n- scsi: dc395: Fix error case unwinding (git-fixes).\n- scsi: fdomain: Fix error return code in fdomain_probe() (git-fixes).\n- scsi: FlashPoint: Rename si_flags field (git-fixes).\n- scsi: iscsi: Fix iface sysfs attr detection (git-fixes).\n- scsi: libsas: Use _safe() loop in sas_resume_port() (git-fixes).\n- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (git-fixes).\n- scsi: qedf: Add pointer checks in qedf_update_link_speed() (git-fixes).\n- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (git-fixes).\n- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (git-fixes).\n- scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() (git-fixes).\n- scsi: qla2xxx: Make sure that aborted commands are freed (git-fixes).\n- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (git-fixes).\n- scsi: snic: Fix an error message (git-fixes).\n- scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL (git-fixes).\n- scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer (git-fixes).\n- serial: 8250_dw: Drop wrong use of ACPI_PTR() (git-fixes).\n- serial: xilinx_uartps: Fix race condition causing stuck TX (git-fixes).\n- staging: r8712u: fix control-message timeout (git-fixes).\n- staging: rtl8192u: fix control-message timeouts (git-fixes).\n- stmmac: platform: Fix signedness bug in stmmac_probe_config_dt() (git-fixes).\n- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).\n- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).\n- swiotlb: do not modify orig_addr in swiotlb_tbl_sync_single (bsc#1191851).\n- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).\n- swiotlb: factor out a nr_slots helper (bsc#1191851).\n- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).\n- swiotlb: respect min_align_mask (bsc#1191851).\n- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).\n- tpm: Check for integer overflow in tpm2_map_response_body() (git-fixes).\n- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (bsc#1192745).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- Update patches.suse/NFS-Do-uncached-readdir-when-we-re-seeking-a-cookie-.patch (bsc#1191628 bsc#1192549). dir_cookie is a pointer to the cookie in older kernels, not the cookie itself.\n- Update patch reference for AMDGPU fix (bsc#1180749)\n- usb: gadget: hid: fix error code in do_config() (git-fixes).\n- USB: iowarrior: fix control-message timeouts (git-fixes).\n- usb: max-3421: Use driver data instead of maintaining a list of bound devices (git-fixes).\n- usb: musb: Balance list entry in musb_gadget_queue (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- USB: serial: keyspan: fix memleak on probe errors (git-fixes).\n- video: fbdev: chipsfb: use memset_io() instead of memset() (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two\u0027s complement (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1152489).\n- x86/msi: Force affinity setup before startup (bsc#1152489).\n- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (bsc#1152489).\n- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (bsc#1152489).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (git-fixes).\n- xen: Fix implicit type conversion (git-fixes).\n- xen-pciback: Fix return in pm_ctrl_init() (git-fixes).\n- xfs: do not allow log writes if the data device is readonly (bsc#1192229).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3806,SUSE-SLE-Module-Public-Cloud-15-SP3-2021-3806",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3806-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3806-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213806-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3806-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009774.html"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1133021",
"url": "https://bugzilla.suse.com/1133021"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1154353",
"url": "https://bugzilla.suse.com/1154353"
},
{
"category": "self",
"summary": "SUSE Bug 1157177",
"url": "https://bugzilla.suse.com/1157177"
},
{
"category": "self",
"summary": "SUSE Bug 1167773",
"url": "https://bugzilla.suse.com/1167773"
},
{
"category": "self",
"summary": "SUSE Bug 1169263",
"url": "https://bugzilla.suse.com/1169263"
},
{
"category": "self",
"summary": "SUSE Bug 1170269",
"url": "https://bugzilla.suse.com/1170269"
},
{
"category": "self",
"summary": "SUSE Bug 1176940",
"url": "https://bugzilla.suse.com/1176940"
},
{
"category": "self",
"summary": "SUSE Bug 1180749",
"url": "https://bugzilla.suse.com/1180749"
},
{
"category": "self",
"summary": "SUSE Bug 1184924",
"url": "https://bugzilla.suse.com/1184924"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190523",
"url": "https://bugzilla.suse.com/1190523"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191851",
"url": "https://bugzilla.suse.com/1191851"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1191980",
"url": "https://bugzilla.suse.com/1191980"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192217",
"url": "https://bugzilla.suse.com/1192217"
},
{
"category": "self",
"summary": "SUSE Bug 1192229",
"url": "https://bugzilla.suse.com/1192229"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1192288",
"url": "https://bugzilla.suse.com/1192288"
},
{
"category": "self",
"summary": "SUSE Bug 1192328",
"url": "https://bugzilla.suse.com/1192328"
},
{
"category": "self",
"summary": "SUSE Bug 1192375",
"url": "https://bugzilla.suse.com/1192375"
},
{
"category": "self",
"summary": "SUSE Bug 1192473",
"url": "https://bugzilla.suse.com/1192473"
},
{
"category": "self",
"summary": "SUSE Bug 1192549",
"url": "https://bugzilla.suse.com/1192549"
},
{
"category": "self",
"summary": "SUSE Bug 1192718",
"url": "https://bugzilla.suse.com/1192718"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192745",
"url": "https://bugzilla.suse.com/1192745"
},
{
"category": "self",
"summary": "SUSE Bug 1192750",
"url": "https://bugzilla.suse.com/1192750"
},
{
"category": "self",
"summary": "SUSE Bug 1192753",
"url": "https://bugzilla.suse.com/1192753"
},
{
"category": "self",
"summary": "SUSE Bug 1192758",
"url": "https://bugzilla.suse.com/1192758"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE Bug 1192896",
"url": "https://bugzilla.suse.com/1192896"
},
{
"category": "self",
"summary": "SUSE Bug 1192906",
"url": "https://bugzilla.suse.com/1192906"
},
{
"category": "self",
"summary": "SUSE Bug 1192918",
"url": "https://bugzilla.suse.com/1192918"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-11-25T13:19:50Z",
"generator": {
"date": "2021-11-25T13:19:50Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3806-1",
"initial_release_date": "2021-11-25T13:19:50Z",
"revision_history": [
{
"date": "2021-11-25T13:19:50Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.3.18-38.31.1.noarch",
"product": {
"name": "kernel-devel-azure-5.3.18-38.31.1.noarch",
"product_id": "kernel-devel-azure-5.3.18-38.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.3.18-38.31.1.noarch",
"product": {
"name": "kernel-source-azure-5.3.18-38.31.1.noarch",
"product_id": "kernel-source-azure-5.3.18-38.31.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "dlm-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "gfs2-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-devel-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-extra-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-optional-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.3.18-38.31.1.x86_64",
"product_id": "kernel-syms-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "kselftests-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.3.18-38.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.3.18-38.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.3.18-38.31.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch"
},
"product_reference": "kernel-devel-azure-5.3.18-38.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.3.18-38.31.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch"
},
"product_reference": "kernel-source-azure-5.3.18-38.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.3.18-38.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:50Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:50Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:50Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:50Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:50Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-38.31.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:50Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
suse-su-2021:3807-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP2 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n\nThe following non-security bugs were fixed:\n\n- ABI: sysfs-kernel-slab: Document some stats (git-fixes).\n- ALSA: hda: Reduce udelay() at SKL+ position reporting (git-fixes).\n- ALSA: ua101: fix division by zero at probe (git-fixes).\n- ALSA: usb-audio: Add Audient iD14 to mixer map quirk table (git-fixes).\n- ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table (git-fixes).\n- ASoC: cs42l42: Correct some register default values (git-fixes).\n- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (git-fixes).\n- ASoC: cs42l42: Do not set defaults for volatile registers (git-fixes).\n- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (git-fixes).\n- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).\n- ASoC: rockchip: Use generic dmaengine code (git-fixes).\n- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (git-fixes).\n- Bluetooth: fix init and cleanup of sco_conn.timeout_work (git-fixes).\n- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell (bsc#1152489).\n- Eradicate Patch-mainline: No The pre-commit check can reject this deprecated tag then.\n- Fix problem with missing installkernel on Tumbleweed.\n- HID: u2fzero: clarify error check and length calculations (git-fixes).\n- HID: u2fzero: properly handle timeouts in usb_submit_urb (git-fixes).\n- Input: elantench - fix misreporting trackpoint coordinates (bsc#1192918).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (bsc#1191980).\n- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (bsc#1169263).\n- PCI/ACPI: Clarify message about _OSC failure (bsc#1169263).\n- PCI/ACPI: Move _OSC query checks to separate function (bsc#1169263).\n- PCI/ACPI: Move supported and control calculations to separate functions (bsc#1169263).\n- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (bsc#1169263).\n- PCI/ACPI: Remove unnecessary osc_lock (bsc#1169263).\n- PCI: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- PCI: aardvark: Do not spam about PIO Response Status (git-fixes).\n- PCI: aardvark: Do not unmask unused interrupts (git-fixes).\n- PCI: aardvark: Fix checking for link up via LTSSM state (git-fixes).\n- PCI: aardvark: Fix reporting Data Link Layer Link Active (git-fixes).\n- PCI: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- PCI: pci-bridge-emul: Fix emulation of W1C bits (git-fixes).\n- PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation (git-fixes).\n- Revert \u0027ibmvnic: check failover_pending in login response\u0027 (bsc#1190523 ltc#194510).\n- Revert \u0027platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes\u0027 (git-fixes).\n- Revert \u0027r8152: adjust the settings about MAC clock speed down for RTL8153\u0027 (git-fixes).\n- Revert \u0027scsi: ufs: fix a missing check of devm_reset_control_get\u0027 (git-fixes).\n- Revert \u0027x86/kvm: fix vcpu-id indexed array sizes\u0027 (git-fixes).\n- USB: iowarrior: fix control-message timeouts (git-fixes).\n- USB: serial: keyspan: fix memleak on probe errors (git-fixes).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- Update patches.suse/NFS-Do-uncached-readdir-when-we-re-seeking-a-cookie-.patch (bsc#1191628 bsc#1192549). dir_cookie is a pointer to the cookie in older kernels, not the cookie itself.\n- ata: sata_mv: Fix the error handling of mv_chip_id() (git-fixes).\n- ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).\n- ath10k: fix control-message timeout (git-fixes).\n- ath10k: fix division by zero in send path (git-fixes).\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- auxdisplay: ht16k33: Connect backlight to fbdev (git-fixes).\n- auxdisplay: ht16k33: Fix frame buffer device blanking (git-fixes).\n- auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22573)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22573).\n- bpf: Fix potential race in tail call compatibility check (git-fixes).\n- btrfs: block-group: Rework documentation of check_system_chunk function (bsc#1192896).\n- btrfs: fix deadlock between chunk allocation and chunk btree modifications (bsc#1192896).\n- btrfs: fix memory ordering between normal and ordered work functions (git-fixes).\n- btrfs: update comments for chunk allocation -ENOSPC cases (bsc#1192896).\n- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (git-fixes).\n- config: disable unprivileged BPF by default (jsc#SLE-22573)\n- crypto: caam - disable pkc for non-E SoCs (git-fixes).\n- crypto: pcrypt - Delay write to padata-\u003einfo (git-fixes).\n- crypto: qat - detect PFVF collision after ACK (git-fixes).\n- crypto: qat - disregard spurious PFVF interrupts (git-fixes).\n- driver core: add a min_align_mask field to struct device_dma_parameters (bsc#1191851).\n- drm/amdgpu: fix warning for overflow check (git-fixes).\n- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).\n- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).\n- drm/v3d: fix wait for TMU write combiner flush (git-fixes).\n- drm: prevent spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- exfat: fix erroneous discard when clear cluster bit (git-fixes).\n- exfat: handle wrong stream entry size in exfat_readdir() (git-fixes).\n- exfat: properly set s_time_gran (bsc#1192328).\n- exfat: truncate atimes to 2s granularity (bsc#1192328).\n- firmware/psci: fix application of sizeof to pointer (git-fixes).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- fuse: fix page stealing (bsc#1192718).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).\n- gpio: mpc8xxx: Use \u0027devm_gpiochip_add_data()\u0027 to simplify the code and avoid a leak (git-fixes).\n- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).\n- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (git-fixes).\n- hwmon: Fix possible memleak in __hwmon_device_register() (git-fixes).\n- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- ibmvnic: check failover_pending in login response (bsc#1190523 ltc#194510).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- iio: dac: ad5446: Fix ad5622_write() return value (git-fixes).\n- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- media: TDA1997x: handle short reads of hdmi info frame (git-fixes).\n- media: cedrus: Fix SUNXI tile size calculation (git-fixes).\n- media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).\n- media: cxd2880-spi: Fix a null pointer dereference on error handling path (git-fixes).\n- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: Do not use ops-\u003esuspend if it is NULL (git-fixes).\n- media: em28xx: add missing em28xx_close_extension (git-fixes).\n- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).\n- media: ite-cir: IR receiver stop working after receive overflow (git-fixes).\n- media: mtk-vpu: Fix a resource leak in the error handling path of \u0027mtk_vpu_probe()\u0027 (git-fixes).\n- media: mxl111sf: change mutex_init() location (git-fixes).\n- media: radio-wl1273: Avoid card name truncation (git-fixes).\n- media: si470x: Avoid card name truncation (git-fixes).\n- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (git-fixes).\n- media: tm6000: Avoid card name truncation (git-fixes).\n- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (git-fixes).\n- memstick: avoid out-of-range warning (git-fixes).\n- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (git-fixes).\n- mm/hugetlb: initialize hugetlb_usage in mm_init (bsc#1192906).\n- mmc: mxs-mmc: disable regulator on error and in the remove function (git-fixes).\n- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (git-fixes).\n- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (git-fixes).\n- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- mwifiex: fix division by zero in fw download path (git-fixes).\n- net: dsa: felix: re-enable TX flow control in ocelot_port_flush() (git-fixes).\n- net: mscc: ocelot: fix hardware timestamp dequeue logic.\n- net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb (git-fixes).\n- nvme-pci: set min_align_mask (bsc#1191851).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- ocfs2: fix data corruption on truncate (bsc#1190795).\n- pinctrl: core: fix possible memory leak in pinctrl_enable() (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- power: supply: bq27xxx: Fix kernel crash on IRQ handler register error (git-fixes).\n- power: supply: max17042_battery: Prevent int underflow in set_soc_threshold (git-fixes).\n- power: supply: max17042_battery: use VFSOC for capacity when no rsns (git-fixes).\n- printk/console: Allow to disable console output by using console=\u0027\u0027 or console=null (bsc#1192753).\n- printk: handle blank console arguments passed in (bsc#1192753).\n- qtnfmac: fix potential Spectre vulnerabilities (bsc#1192802).\n- r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 (git-fixes).\n- r8152: Disable PLA MCU clock speed down (git-fixes).\n- r8152: add a helper function about setting EEE (git-fixes).\n- r8152: disable U2P3 for RTL8153B (git-fixes).\n- r8152: divide the tx and rx bottom functions (git-fixes).\n- r8152: do not enable U1U2 with USB_SPEED_HIGH for RTL8153B (git-fixes).\n- r8152: fix runtime resume for linking change (git-fixes).\n- r8152: limit the RX buffer size of RTL8153A for USB 2.0 (git-fixes).\n- r8152: replace array with linking list for rx information (git-fixes).\n- r8152: reset flow control patch when linking on for RTL8153B (git-fixes).\n- r8152: saving the settings of EEE (git-fixes).\n- r8152: separate the rx buffer size (git-fixes).\n- r8152: use alloc_pages for rx buffer (git-fixes).\n- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (git-fixes).\n- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (git-fixes).\n- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (git-fixes).\n- rsi: Fix module dev_oper_mode parameter description (git-fixes).\n- rsi: fix control-message timeout (git-fixes).\n- rsi: stop thread firstly in rsi_91x_init() error handling (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- s390/qeth: Fix deadlock in remove_discipline (git-fixes).\n- s390/qeth: fix NULL deref in qeth_clear_working_pool_list() (git-fixes).\n- s390/qeth: fix deadlock during failing recovery (git-fixes).\n- scsi: BusLogic: Fix missing pr_cont() use (git-fixes).\n- scsi: FlashPoint: Rename si_flags field (git-fixes).\n- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (git-fixes).\n- scsi: core: Fix spelling in a source code comment (git-fixes).\n- scsi: csiostor: Add module softdep on cxgb4 (git-fixes).\n- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (git-fixes).\n- scsi: dc395: Fix error case unwinding (git-fixes).\n- scsi: fdomain: Fix error return code in fdomain_probe() (git-fixes).\n- scsi: iscsi: Fix iface sysfs attr detection (git-fixes).\n- scsi: libsas: Use _safe() loop in sas_resume_port() (git-fixes).\n- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (git-fixes).\n- scsi: qedf: Add pointer checks in qedf_update_link_speed() (git-fixes).\n- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (git-fixes).\n- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (git-fixes).\n- scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() (git-fixes).\n- scsi: qla2xxx: Make sure that aborted commands are freed (git-fixes).\n- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (git-fixes).\n- scsi: snic: Fix an error message (git-fixes).\n- scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL (git-fixes).\n- scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer (git-fixes).\n- serial: 8250_dw: Drop wrong use of ACPI_PTR() (git-fixes).\n- serial: xilinx_uartps: Fix race condition causing stuck TX (git-fixes).\n- series.conf: cleanup\n- series.conf: cleanup\n- series.conf: whitespace and comment cleanup No effect on expanded tree.\n- staging: r8712u: fix control-message timeout (git-fixes).\n- staging: rtl8192u: fix control-message timeouts (git-fixes).\n- stmmac: platform: Fix signedness bug in stmmac_probe_config_dt() (git-fixes).\n- swiotlb-xen: avoid double free (git-fixes).\n- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).\n- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).\n- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).\n- swiotlb: do not modify orig_addr in swiotlb_tbl_sync_single (bsc#1191851).\n- swiotlb: factor out a nr_slots helper (bsc#1191851).\n- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).\n- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).\n- swiotlb: respect min_align_mask (bsc#1191851).\n- tpm: Check for integer overflow in tpm2_map_response_body() (git-fixes).\n- tracing/histogram: Do not copy the fixed-size char array field over the field size (git-fixes).\n- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (bsc#1192745).\n- tracing: use %ps format string to print symbols (git-fixes).\n- usb: gadget: hid: fix error code in do_config() (git-fixes).\n- usb: max-3421: Use driver data instead of maintaining a list of bound devices (git-fixes).\n- usb: musb: Balance list entry in musb_gadget_queue (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- video: fbdev: chipsfb: use memset_io() instead of memset() (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two\u0027s complement (git-fixes).\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- x86/Xen: swap NX determination and GDT setup on BSP (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1152489).\n- x86/msi: Force affinity setup before startup (bsc#1152489).\n- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (bsc#1152489).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (git-fixes).\n- xen-pciback: Fix return in pm_ctrl_init() (git-fixes).\n- xen/privcmd: fix error handling in mmap-resource processing (git-fixes).\n- xen/x86: fix PV trap handling on secondary processors (git-fixes).\n- xen: Fix implicit type conversion (git-fixes).\n- xfs: do not allow log writes if the data device is readonly (bsc#1192229).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3807,SUSE-SLE-Module-Public-Cloud-15-SP2-2021-3807",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3807-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3807-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213807-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3807-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2021-November/020844.html"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1169263",
"url": "https://bugzilla.suse.com/1169263"
},
{
"category": "self",
"summary": "SUSE Bug 1170269",
"url": "https://bugzilla.suse.com/1170269"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190523",
"url": "https://bugzilla.suse.com/1190523"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191851",
"url": "https://bugzilla.suse.com/1191851"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1191980",
"url": "https://bugzilla.suse.com/1191980"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192229",
"url": "https://bugzilla.suse.com/1192229"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1192328",
"url": "https://bugzilla.suse.com/1192328"
},
{
"category": "self",
"summary": "SUSE Bug 1192549",
"url": "https://bugzilla.suse.com/1192549"
},
{
"category": "self",
"summary": "SUSE Bug 1192718",
"url": "https://bugzilla.suse.com/1192718"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192745",
"url": "https://bugzilla.suse.com/1192745"
},
{
"category": "self",
"summary": "SUSE Bug 1192750",
"url": "https://bugzilla.suse.com/1192750"
},
{
"category": "self",
"summary": "SUSE Bug 1192753",
"url": "https://bugzilla.suse.com/1192753"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE Bug 1192896",
"url": "https://bugzilla.suse.com/1192896"
},
{
"category": "self",
"summary": "SUSE Bug 1192906",
"url": "https://bugzilla.suse.com/1192906"
},
{
"category": "self",
"summary": "SUSE Bug 1192918",
"url": "https://bugzilla.suse.com/1192918"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-11-25T13:56:38Z",
"generator": {
"date": "2021-11-25T13:56:38Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3807-1",
"initial_release_date": "2021-11-25T13:56:38Z",
"revision_history": [
{
"date": "2021-11-25T13:56:38Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.3.18-18.75.1.noarch",
"product": {
"name": "kernel-devel-azure-5.3.18-18.75.1.noarch",
"product_id": "kernel-devel-azure-5.3.18-18.75.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.3.18-18.75.1.noarch",
"product": {
"name": "kernel-source-azure-5.3.18-18.75.1.noarch",
"product_id": "kernel-source-azure-5.3.18-18.75.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.3.18-18.75.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.3.18-18.75.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.3.18-18.75.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.3.18-18.75.1.x86_64",
"product_id": "dlm-kmp-azure-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.3.18-18.75.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.3.18-18.75.1.x86_64",
"product_id": "gfs2-kmp-azure-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.3.18-18.75.1.x86_64",
"product": {
"name": "kernel-azure-5.3.18-18.75.1.x86_64",
"product_id": "kernel-azure-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.3.18-18.75.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.3.18-18.75.1.x86_64",
"product_id": "kernel-azure-devel-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.3.18-18.75.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.3.18-18.75.1.x86_64",
"product_id": "kernel-azure-extra-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.3.18-18.75.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.3.18-18.75.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.3.18-18.75.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.3.18-18.75.1.x86_64",
"product_id": "kernel-syms-azure-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.3.18-18.75.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.3.18-18.75.1.x86_64",
"product_id": "kselftests-kmp-azure-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.3.18-18.75.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.3.18-18.75.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.3.18-18.75.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.3.18-18.75.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.3.18-18.75.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.3.18-18.75.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.3.18-18.75.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64"
},
"product_reference": "kernel-azure-5.3.18-18.75.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.3.18-18.75.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.3.18-18.75.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.3.18-18.75.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch"
},
"product_reference": "kernel-devel-azure-5.3.18-18.75.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.3.18-18.75.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch"
},
"product_reference": "kernel-source-azure-5.3.18-18.75.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.3.18-18.75.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP2",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.3.18-18.75.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:56:38Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:56:38Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:56:38Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:56:38Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:56:38Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-azure-devel-5.3.18-18.75.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-devel-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-source-azure-5.3.18-18.75.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP2:kernel-syms-azure-5.3.18-18.75.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:56:38Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
suse-su-2021:3969-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\nUnprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0.\n (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2018-3639: Fixed a speculative execution that may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. (bsc#1087082)\n- CVE-2021-20320: Fix a bug that allows a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem. (bsc#1190601)\n- CVE-2021-0941: Fixed A missing sanity check to the current MTU check that may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. (bnc#1192045)\n- CVE-2021-31916: Fixed a bound check failure that could allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash, a leak of internal kernel information, or a privilege escalation problem. (bnc#1192781)\n- CVE-2021-20322: Fixed a bug that provides to an attacker the ability to quickly scan open UDP ports. (bsc#1191790)\n- CVE-2021-3772: Fixed an issue that would allow a blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. (bsc#1190351)\n- CVE-2021-34981: Fixed an issue that allows an attacker with a local account to escalate privileges when CAPI (ISDN) hardware connection fails. (bsc#1191961)\n- CVE-2018-9517: Fixed possible memory corruption due to a use after free in pppol2tp_connect (bsc#1108488).\n- CVE-2019-3874: Fixed possible denial of service attack via SCTP socket buffer used by a userspace applications (bnc#1129898).\n- CVE-2019-3900: Fixed an infinite loop issue while handling incoming packets in handle_rx() (bnc#1133374).\n- CVE-2020-12770: Fixed sg_remove_request call in a certain failure cases (bsc#1171420).\n- CVE-2020-3702: Fixed a bug which could be triggered with specifically timed and handcrafted traffic and cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure. (bnc#1191193)\n- CVE-2021-22543: Fixed improper handling of VM_IO|VM_PFNMAP vmas in KVM, which could bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allowed users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation (bsc#1186482).\n- CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled (bsc#1186109).\n- CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass via unprivileged BPF program that could have obtain sensitive information from kernel memory (bsc#1188983).\n- CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused to disclose content of arbitrary kernel memory (bsc#1188985).\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2021-3653: Missing validation of the `int_ctl` VMCB field and allows a malicious L1 guest to enable AVIC support for the L2 guest. (bsc#1189399).\n- CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563).\n- CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS for the L2 guest (bsc#1189400).\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2021-3679: A lack of CPU resource in tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2021-37159: Fixed use-after-free and a double free inside hso_free_net_device in drivers/net/usb/hso.c when unregister_netdev is called without checking for the NETREG_REGISTERED state (bnc#1188601).\n- CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706).\n- CVE-2021-3744: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1189884)\n- CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel\u0027s bluetooth module. (bsc#1190023)\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n- CVE-2021-37576: Fixed an issue on the powerpc platform, where a KVM guest OS user could cause host OS memory corruption via rtas_args.nargs (bsc#1188838).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-3764: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1190534)\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262).\n- CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291).\n- CVE-2021-40490: Fixed a race condition discovered in the ext4 subsystem that could leat to local priviledge escalation. (bnc#1190159)\n- CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).\n- CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have allowed local attackers to access the Aspeed LPC control interface to overwrite memory in the kernel and potentially execute privileges (bnc#1190479).\n\nThe following non-security bugs were fixed:\n\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22913)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22913).\n- cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (bsc#1185758,bsc#1192400).\n- drm: fix spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- gigaset: fix spectre issue in do_data_b3_req (bsc#1192802).\n- hisax: fix spectre issues (bsc#1192802).\n- hv: mana: adjust mana_select_queue to old API (jsc#SLE-18779, bsc#1185726).\n- hv: mana: fake bitmap API (jsc#SLE-18779, bsc#1185726).\n- hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779, bsc#1185726).\n- hysdn: fix spectre issue in hycapi_send_message (bsc#1192802).\n- infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802).\n- ipc: remove memcg accounting for sops objects in do_semtimedop() (bsc#1190115).\n- iwlwifi: fix spectre issue in iwl_dbgfs_update_pm (bsc#1192802).\n- media: dvb_ca_en50221: prevent using slot_info for Spectre attacs (bsc#1192802).\n- media: dvb_ca_en50221: sanity check slot number from userspace (bsc#1192802).\n- media: wl128x: get rid of a potential spectre issue (bsc#1192802).\n- memcg: enable accounting for file lock caches (bsc#1190115).\n- mpt3sas: fix spectre issues (bsc#1192802).\n- net_sched: cls_route: remove the right filter from hashtable (networking-stable-20_03_28).\n- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (jsc#SLE-18779, bsc#1185726).\n- net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185726).\n- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779, bsc#1185726).\n- net: mana: Fix a memory leak in an error handling path in (jsc#SLE-18779, bsc#1185726).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191800).\n- net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185726).\n- net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185726).\n- net: mana: remove redundant initialization of variable err (jsc#SLE-18779, bsc#1185726).\n- net: mana: Use int to check the return value of mana_gd_poll_cq() (jsc#SLE-18779, bsc#1185726).\n- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).\n- net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (bsc#1192802).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854).\n- net/mlx4_en: Handle TX error CQE (bsc#1181854).\n- objtool: Do not fail on missing symbol table (bsc#1192379).\n- osst: fix spectre issue in osst_verify_frame (bsc#1192802).\n- ovl: check whiteout in ovl_create_over_whiteout() (bsc#1189846).\n- ovl: filter of trusted xattr results in audit (bsc#1189846).\n- ovl: fix dentry leak in ovl_get_redirect (bsc#1189846).\n- ovl: initialize error in ovl_copy_xattr (bsc#1189846).\n- ovl: relax WARN_ON() on rename to self (bsc#1189846).\n- s390/bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601).\n- s390/bpf: Fix branch shortening during codegen pass (bsc#1190601).\n- s390/bpf: Fix optimizing out zero-extensions (bsc#1190601).\n- s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sysvipc/sem: mitigate semnum index against spectre v1 (bsc#1192802).\n- x86/CPU: Add more Icelake model numbers (bsc#1185758,bsc#1192400).\n- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1185377).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3969,SUSE-SLE-Module-Live-Patching-15-2021-3969,SUSE-SLE-Product-HA-15-2021-3969,SUSE-SLE-Product-HPC-15-2021-3969,SUSE-SLE-Product-SLES-15-2021-3969,SUSE-SLE-Product-SLES_SAP-15-2021-3969",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3969-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3969-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213969-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3969-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009871.html"
},
{
"category": "self",
"summary": "SUSE Bug 1085235",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "self",
"summary": "SUSE Bug 1085308",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "self",
"summary": "SUSE Bug 1087078",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "self",
"summary": "SUSE Bug 1087082",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "self",
"summary": "SUSE Bug 1100394",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "self",
"summary": "SUSE Bug 1102640",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "self",
"summary": "SUSE Bug 1105412",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "self",
"summary": "SUSE Bug 1108488",
"url": "https://bugzilla.suse.com/1108488"
},
{
"category": "self",
"summary": "SUSE Bug 1129898",
"url": "https://bugzilla.suse.com/1129898"
},
{
"category": "self",
"summary": "SUSE Bug 1133374",
"url": "https://bugzilla.suse.com/1133374"
},
{
"category": "self",
"summary": "SUSE Bug 1171420",
"url": "https://bugzilla.suse.com/1171420"
},
{
"category": "self",
"summary": "SUSE Bug 1173489",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "self",
"summary": "SUSE Bug 1174161",
"url": "https://bugzilla.suse.com/1174161"
},
{
"category": "self",
"summary": "SUSE Bug 1181854",
"url": "https://bugzilla.suse.com/1181854"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185377",
"url": "https://bugzilla.suse.com/1185377"
},
{
"category": "self",
"summary": "SUSE Bug 1185726",
"url": "https://bugzilla.suse.com/1185726"
},
{
"category": "self",
"summary": "SUSE Bug 1185758",
"url": "https://bugzilla.suse.com/1185758"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1186482",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "self",
"summary": "SUSE Bug 1188172",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188838",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "self",
"summary": "SUSE Bug 1188876",
"url": "https://bugzilla.suse.com/1188876"
},
{
"category": "self",
"summary": "SUSE Bug 1188983",
"url": "https://bugzilla.suse.com/1188983"
},
{
"category": "self",
"summary": "SUSE Bug 1188985",
"url": "https://bugzilla.suse.com/1188985"
},
{
"category": "self",
"summary": "SUSE Bug 1189057",
"url": "https://bugzilla.suse.com/1189057"
},
{
"category": "self",
"summary": "SUSE Bug 1189262",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "self",
"summary": "SUSE Bug 1189291",
"url": "https://bugzilla.suse.com/1189291"
},
{
"category": "self",
"summary": "SUSE Bug 1189399",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "self",
"summary": "SUSE Bug 1189400",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "self",
"summary": "SUSE Bug 1189706",
"url": "https://bugzilla.suse.com/1189706"
},
{
"category": "self",
"summary": "SUSE Bug 1189846",
"url": "https://bugzilla.suse.com/1189846"
},
{
"category": "self",
"summary": "SUSE Bug 1189884",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "self",
"summary": "SUSE Bug 1190023",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "self",
"summary": "SUSE Bug 1190025",
"url": "https://bugzilla.suse.com/1190025"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190117",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "self",
"summary": "SUSE Bug 1190159",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190479",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "self",
"summary": "SUSE Bug 1190534",
"url": "https://bugzilla.suse.com/1190534"
},
{
"category": "self",
"summary": "SUSE Bug 1190601",
"url": "https://bugzilla.suse.com/1190601"
},
{
"category": "self",
"summary": "SUSE Bug 1190717",
"url": "https://bugzilla.suse.com/1190717"
},
{
"category": "self",
"summary": "SUSE Bug 1191193",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191317",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191800",
"url": "https://bugzilla.suse.com/1191800"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192379",
"url": "https://bugzilla.suse.com/1192379"
},
{
"category": "self",
"summary": "SUSE Bug 1192400",
"url": "https://bugzilla.suse.com/1192400"
},
{
"category": "self",
"summary": "SUSE Bug 1192775",
"url": "https://bugzilla.suse.com/1192775"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-3639 page",
"url": "https://www.suse.com/security/cve/CVE-2018-3639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-9517 page",
"url": "https://www.suse.com/security/cve/CVE-2018-9517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3900 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12770 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12770/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-3702 page",
"url": "https://www.suse.com/security/cve/CVE-2020-3702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20320 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20320/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-22543 page",
"url": "https://www.suse.com/security/cve/CVE-2021-22543/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34556 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-35477 page",
"url": "https://www.suse.com/security/cve/CVE-2021-35477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3659 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3659/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3679 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3732 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3752 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3752/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3764 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3764/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38198 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38204 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-40490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-40490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-41864 page",
"url": "https://www.suse.com/security/cve/CVE-2021-41864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42252 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42252/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-07T14:31:45Z",
"generator": {
"date": "2021-12-07T14:31:45Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3969-1",
"initial_release_date": "2021-12-07T14:31:45Z",
"revision_history": [
{
"date": "2021-12-07T14:31:45Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150.78.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-150.78.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-150.78.1.aarch64",
"product_id": "kernel-default-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-150.78.1.aarch64",
"product_id": "kernel-default-base-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-150.78.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-150.78.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150.78.1.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150.78.1.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150.78.2.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-150.78.2.aarch64",
"product_id": "kernel-obs-build-4.12.14-150.78.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150.78.2.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-150.78.2.aarch64",
"product_id": "kernel-obs-qa-4.12.14-150.78.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-150.78.1.aarch64",
"product_id": "kernel-syms-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-150.78.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150.78.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150.78.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150.78.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-150.78.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-150.78.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-150.78.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-150.78.1.noarch",
"product_id": "kernel-devel-4.12.14-150.78.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-150.78.2.noarch",
"product": {
"name": "kernel-docs-4.12.14-150.78.2.noarch",
"product_id": "kernel-docs-4.12.14-150.78.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-150.78.2.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-150.78.2.noarch",
"product_id": "kernel-docs-html-4.12.14-150.78.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-150.78.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-150.78.1.noarch",
"product_id": "kernel-macros-4.12.14-150.78.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-150.78.1.noarch",
"product": {
"name": "kernel-source-4.12.14-150.78.1.noarch",
"product_id": "kernel-source-4.12.14-150.78.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-150.78.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-150.78.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-150.78.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-debug-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-default-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150.78.2.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-150.78.2.ppc64le",
"product_id": "kernel-obs-build-4.12.14-150.78.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150.78.2.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-150.78.2.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-150.78.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-syms-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150.78.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-150.78.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150.78.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-150.78.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150.78.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-150.78.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-default-4.12.14-150.78.1.s390x",
"product_id": "kernel-default-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-150.78.1.s390x",
"product_id": "kernel-default-base-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-150.78.1.s390x",
"product_id": "kernel-default-devel-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-150.78.1.s390x",
"product_id": "kernel-default-extra-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-150.78.1.s390x",
"product_id": "kernel-default-livepatch-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150.78.1.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-150.78.1.s390x",
"product_id": "kernel-default-man-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150.78.2.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-150.78.2.s390x",
"product_id": "kernel-obs-build-4.12.14-150.78.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150.78.2.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-150.78.2.s390x",
"product_id": "kernel-obs-qa-4.12.14-150.78.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-150.78.1.s390x",
"product_id": "kernel-syms-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-150.78.1.s390x",
"product_id": "kernel-vanilla-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150.78.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-150.78.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-150.78.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-150.78.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150.78.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-150.78.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-150.78.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-150.78.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150.78.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-150.78.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-150.78.1.x86_64",
"product_id": "kernel-debug-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-150.78.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-150.78.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150.78.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-150.78.1.x86_64",
"product_id": "kernel-default-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-150.78.1.x86_64",
"product_id": "kernel-default-base-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-150.78.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-150.78.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150.78.1.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-150.78.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-150.78.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-150.78.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150.78.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150.78.2.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-150.78.2.x86_64",
"product_id": "kernel-obs-build-4.12.14-150.78.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150.78.2.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-150.78.2.x86_64",
"product_id": "kernel-obs-qa-4.12.14-150.78.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-150.78.1.x86_64",
"product_id": "kernel-syms-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-150.78.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150.78.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150.78.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150.78.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-150.78.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15",
"product_id": "SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15",
"product_id": "SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150.78.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-150.78.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150.78.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-150.78.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x"
},
"product_reference": "kernel-default-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150.78.2.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-150.78.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.aarch64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS",
"product_id": "SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150.78.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch"
},
"product_reference": "kernel-docs-4.12.14-150.78.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150.78.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150.78.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150.78.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150.78.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-3639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-3639"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-3639",
"url": "https://www.suse.com/security/cve/CVE-2018-3639"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1085235 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085235"
},
{
"category": "external",
"summary": "SUSE Bug 1085308 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1085308"
},
{
"category": "external",
"summary": "SUSE Bug 1087078 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087078"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092631 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092631"
},
{
"category": "external",
"summary": "SUSE Bug 1092885 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1092885"
},
{
"category": "external",
"summary": "SUSE Bug 1094912 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1094912"
},
{
"category": "external",
"summary": "SUSE Bug 1098813 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1098813"
},
{
"category": "external",
"summary": "SUSE Bug 1100394 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1100394"
},
{
"category": "external",
"summary": "SUSE Bug 1102640 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1102640"
},
{
"category": "external",
"summary": "SUSE Bug 1105412 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1105412"
},
{
"category": "external",
"summary": "SUSE Bug 1111963 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1111963"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172781"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172782"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1172783"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2018-3639",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2018-3639"
},
{
"cve": "CVE-2018-9517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-9517"
}
],
"notes": [
{
"category": "general",
"text": "In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-9517",
"url": "https://www.suse.com/security/cve/CVE-2018-9517"
},
{
"category": "external",
"summary": "SUSE Bug 1108488 for CVE-2018-9517",
"url": "https://bugzilla.suse.com/1108488"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "low"
}
],
"title": "CVE-2018-9517"
},
{
"cve": "CVE-2019-3874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3874"
}
],
"notes": [
{
"category": "general",
"text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3874",
"url": "https://www.suse.com/security/cve/CVE-2019-3874"
},
{
"category": "external",
"summary": "SUSE Bug 1129898 for CVE-2019-3874",
"url": "https://bugzilla.suse.com/1129898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2019-3874"
},
{
"cve": "CVE-2019-3900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3900"
}
],
"notes": [
{
"category": "general",
"text": "An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3900",
"url": "https://www.suse.com/security/cve/CVE-2019-3900"
},
{
"category": "external",
"summary": "SUSE Bug 1133374 for CVE-2019-3900",
"url": "https://bugzilla.suse.com/1133374"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2019-3900"
},
{
"cve": "CVE-2020-12770",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12770"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12770",
"url": "https://www.suse.com/security/cve/CVE-2020-12770"
},
{
"category": "external",
"summary": "SUSE Bug 1171420 for CVE-2020-12770",
"url": "https://bugzilla.suse.com/1171420"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2020-12770"
},
{
"cve": "CVE-2020-3702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-3702"
}
],
"notes": [
{
"category": "general",
"text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-3702",
"url": "https://www.suse.com/security/cve/CVE-2020-3702"
},
{
"category": "external",
"summary": "SUSE Bug 1191193 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "external",
"summary": "SUSE Bug 1191529 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2020-3702"
},
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20320",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20320"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf_jit_comp.c in the Linux kernel. In this flaw, a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20320",
"url": "https://www.suse.com/security/cve/CVE-2021-20320"
},
{
"category": "external",
"summary": "SUSE Bug 1190601 for CVE-2021-20320",
"url": "https://bugzilla.suse.com/1190601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-20320"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-22543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-22543"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-22543",
"url": "https://www.suse.com/security/cve/CVE-2021-22543"
},
{
"category": "external",
"summary": "SUSE Bug 1186482 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "external",
"summary": "SUSE Bug 1186483 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186483"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "external",
"summary": "SUSE Bug 1197660 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1197660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-22543"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-34556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34556"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34556",
"url": "https://www.suse.com/security/cve/CVE-2021-34556"
},
{
"category": "external",
"summary": "SUSE Bug 1188983 for CVE-2021-34556",
"url": "https://bugzilla.suse.com/1188983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-34556"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-35477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-35477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-35477",
"url": "https://www.suse.com/security/cve/CVE-2021-35477"
},
{
"category": "external",
"summary": "SUSE Bug 1188985 for CVE-2021-35477",
"url": "https://bugzilla.suse.com/1188985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-35477"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3659",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3659"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3659",
"url": "https://www.suse.com/security/cve/CVE-2021-3659"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-3659",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-3659"
},
{
"cve": "CVE-2021-3679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3679"
}
],
"notes": [
{
"category": "general",
"text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3679",
"url": "https://www.suse.com/security/cve/CVE-2021-3679"
},
{
"category": "external",
"summary": "SUSE Bug 1189057 for CVE-2021-3679",
"url": "https://bugzilla.suse.com/1189057"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-3679"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3732",
"url": "https://www.suse.com/security/cve/CVE-2021-3732"
},
{
"category": "external",
"summary": "SUSE Bug 1189706 for CVE-2021-3732",
"url": "https://bugzilla.suse.com/1189706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "low"
}
],
"title": "CVE-2021-3732"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3752",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3752"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3752",
"url": "https://www.suse.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "SUSE Bug 1190023 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "external",
"summary": "SUSE Bug 1190432 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "low"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3764",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3764"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3764",
"url": "https://www.suse.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3764",
"url": "https://bugzilla.suse.com/1190534"
},
{
"category": "external",
"summary": "SUSE Bug 1194518 for CVE-2021-3764",
"url": "https://bugzilla.suse.com/1194518"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-3764"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-38160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38160"
}
],
"notes": [
{
"category": "general",
"text": "** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38160",
"url": "https://www.suse.com/security/cve/CVE-2021-38160"
},
{
"category": "external",
"summary": "SUSE Bug 1190117 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "external",
"summary": "SUSE Bug 1190118 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190118"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-38160"
},
{
"cve": "CVE-2021-38198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38198"
}
],
"notes": [
{
"category": "general",
"text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38198",
"url": "https://www.suse.com/security/cve/CVE-2021-38198"
},
{
"category": "external",
"summary": "SUSE Bug 1189262 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "external",
"summary": "SUSE Bug 1189278 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-38198"
},
{
"cve": "CVE-2021-38204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38204"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38204",
"url": "https://www.suse.com/security/cve/CVE-2021-38204"
},
{
"category": "external",
"summary": "SUSE Bug 1189291 for CVE-2021-38204",
"url": "https://bugzilla.suse.com/1189291"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-38204"
},
{
"cve": "CVE-2021-40490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-40490"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-40490",
"url": "https://www.suse.com/security/cve/CVE-2021-40490"
},
{
"category": "external",
"summary": "SUSE Bug 1190159 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "external",
"summary": "SUSE Bug 1192775 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1192775"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "moderate"
}
],
"title": "CVE-2021-40490"
},
{
"cve": "CVE-2021-41864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-41864"
}
],
"notes": [
{
"category": "general",
"text": "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-41864",
"url": "https://www.suse.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "SUSE Bug 1191317 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "external",
"summary": "SUSE Bug 1191318 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191318"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42252"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42252",
"url": "https://www.suse.com/security/cve/CVE-2021-42252"
},
{
"category": "external",
"summary": "SUSE Bug 1190479 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "external",
"summary": "SUSE Bug 1192444 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1192444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:cluster-md-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:dlm-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:gfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15:ocfs2-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-ESPOS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-default-livepatch-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15:kernel-livepatch-4_12_14-150_78-default-1-1.3.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-default-man-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.aarch64",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.s390x",
"SUSE Linux Enterprise Server 15-LTSS:reiserfs-kmp-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-default-devel-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-devel-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-docs-4.12.14-150.78.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-macros-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-obs-build-4.12.14-150.78.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-source-4.12.14-150.78.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-syms-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:kernel-vanilla-base-4.12.14-150.78.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15:reiserfs-kmp-default-4.12.14-150.78.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-07T14:31:45Z",
"details": "important"
}
],
"title": "CVE-2021-42252"
}
]
}
suse-su-2021:3723-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 12 SP5 Real Time kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled (bsc#1186109).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass via unprivileged BPF program that could have obtain sensitive information from kernel memory (bsc#1188983).\n- CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused to disclose content of arbitrary kernel memory (bsc#1188985).\n- CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have allowed local attackers to access the Aspeed LPC control interface to overwrite memory in the kernel and potentially execute privileges (bnc#1190479).\n- CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).\n- CVE-2021-37159: Fixed use-after-free and a double free in hso_free_net_device in drivers/net/usb/hso.c when unregister_netdev is called without checking for the NETREG_REGISTERED state (bnc#1188601).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n\nThe following non-security bugs were fixed:\n\n- IB/hfi1: Fix abba locking issue with sc_disable() (git-fixes)\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).\n- KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path (bsc#1065729).\n- NFS: Do uncached readdir when we\u0027re seeking a cookie in an empty page cache (bsc#1191628).\n- PM: base: power: do not try to use non-existing RTC for storing data (git-fixes).\n- SMB3.1.1: Fix ids returned in POSIX query dir (bsc#1190317).\n- SMB3.1.1: do not log warning message if server does not populate salt (bsc#1190317).\n- SMB3.1.1: fix mount failure to some servers when compression enabled (bsc#1190317).\n- SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp (bsc#1190317).\n- SMB3.1.1: update comments clarifying SPNEGO info in negprot response (bsc#1190317).\n- SMB3: Add new info level for query directory (bsc#1190317).\n- SMB3: Add support for getting and setting SACLs (bsc#1190317).\n- SMB3: Fix mkdir when idsfromsid configured on mount (bsc#1190317).\n- SMB3: Resolve data corruption of TCP server info fields (bsc#1190317).\n- SMB3: add support for recognizing WSL reparse tags (bsc#1190317).\n- SMB3: avoid confusing warning message on mount to Azure (bsc#1190317).\n- SMB3: fix readpage for large swap cache (bsc#1190317).\n- SMB3: incorrect file id in requests compounded with open (bsc#1190317).\n- SMB3: update structures for new compression protocol definitions (bsc#1190317).\n- USB: cdc-acm: fix break reporting (git-fixes).\n- USB: cdc-acm: fix racy tty buffer accesses (git-fixes).\n- USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter (git-fixes).\n- USB: serial: option: add Telit LN920 compositions (git-fixes).\n- USB: serial: option: add device id for Foxconn T99W265 (git-fixes).\n- USB: xhci: dbc: fix tty registration race (git-fixes).\n- bitmap: remove unused function declaration (git-fixes).\n- blktrace: Fix uaf in blk_trace access after removing by sysfs (bsc#1191452).\n- cdc_ncm: Set NTB format again after altsetting switch for Huawei devices (git-fixes).\n- cifs: Add get_security_type_str function to return sec type (bsc#1190317).\n- cifs: Avoid field over-reading memcpy() (bsc#1190317).\n- cifs: Change SIDs in ACEs while transferring file ownership (bsc#1190317).\n- cifs: Clarify SMB1 code for POSIX Create (bsc#1190317).\n- cifs: Clarify SMB1 code for POSIX Lock (bsc#1190317).\n- cifs: Clarify SMB1 code for POSIX delete file (bsc#1190317).\n- cifs: Clarify SMB1 code for SetFileSize (bsc#1190317).\n- cifs: Clarify SMB1 code for UnixCreateSymLink (bsc#1190317).\n- cifs: Clarify SMB1 code for UnixSetPathInfo (bsc#1190317).\n- cifs: Clarify SMB1 code for delete (bsc#1190317).\n- cifs: Clarify SMB1 code for rename open file (bsc#1190317).\n- cifs: Display local UID details for SMB sessions in DebugData (bsc#1190317).\n- cifs: Do not use the original cruid when following DFS links for multiuser mounts (bsc#1190317).\n- cifs: Enable sticky bit with cifsacl mount option (bsc#1190317).\n- cifs: Fix cached_fid refcnt leak in open_shroot (bsc#1190317).\n- cifs: Fix chmod with modefromsid when an older ACE already exists (bsc#1190317).\n- cifs: Fix cifsacl ACE mask for group and others (bsc#1190317).\n- cifs: Fix double add page to memcg when cifs_readpages (bsc#1190317).\n- cifs: Fix in error types returned for out-of-credit situations (bsc#1190317).\n- cifs: Fix unix perm bits to cifsacl conversion for \u0027other\u0027 bits (bsc#1190317).\n- cifs: Grab a reference for the dentry of the cached directory during the lifetime of the cache (bsc#1190317).\n- cifs: If a corrupted DACL is returned by the server, bail out (bsc#1190317).\n- cifs: Make extract_hostname function public (bsc#1190317).\n- cifs: Make extract_sharename function public (bsc#1190317).\n- cifs: Print the address and port we are connecting to in generic_ip_connect() (bsc#1190317).\n- cifs: Retain old ACEs when converting between mode bits and ACL (bsc#1190317).\n- cifs: Silently ignore unknown oplock break handle (bsc#1190317).\n- cifs: add FALLOC_FL_INSERT_RANGE support (bsc#1190317).\n- cifs: add a function to get a cached dir based on its dentry (bsc#1190317).\n- cifs: add a timestamp to track when the lease of the cached dir was taken (bsc#1190317).\n- cifs: add shutdown support (bsc#1190317).\n- cifs: add support for FALLOC_FL_COLLAPSE_RANGE (bsc#1190317).\n- cifs: added WARN_ON for all the count decrements (bsc#1190317).\n- cifs: ask for more credit on async read/write code paths (bsc#1190317).\n- cifs: avoid extra calls in posix_info_parse (bsc#1190317).\n- cifs: check pointer before freeing (bsc#1190317).\n- cifs: check the timestamp for the cached dirent when deciding on revalidate (bsc#1190317).\n- cifs: clarify SMB1 code for UnixCreateHardLink (bsc#1190317).\n- cifs: cleanup a few le16 vs. le32 uses in cifsacl.c (bsc#1190317).\n- cifs: cleanup misc.c (bsc#1190317).\n- cifs: compute full_path already in cifs_readdir() (bsc#1190317).\n- cifs: constify path argument of -\u003emake_node() (bsc#1190317).\n- cifs: constify pathname arguments in a bunch of helpers (bsc#1190317).\n- cifs: convert list_for_each to entry variant in cifs_debug.c (bsc#1190317).\n- cifs: convert list_for_each to entry variant in smb2misc.c (bsc#1190317).\n- cifs: convert to use be32_add_cpu() (bsc#1190317).\n- cifs: create sd context must be a multiple of 8 (bsc#1190317).\n- cifs: detect dead connections only when echoes are enabled (bsc#1190317).\n- cifs: do not fail __smb_send_rqst if non-fatal signals are pending (bsc#1190317).\n- cifs: dump Security Type info in DebugData (bsc#1190317).\n- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1190317).\n- cifs: fix NULL dereference in smb2_check_message() (bsc#1190317).\n- cifs: fix SMB1 error path in cifs_get_file_info_unix (bsc#1190317).\n- cifs: fix a memleak with modefromsid (bsc#1190317).\n- cifs: fix allocation size on newly created files (bsc#1190317).\n- cifs: fix chown and chgrp when idsfromsid mount option enabled (bsc#1190317).\n- cifs: fix fallocate when trying to allocate a hole (bsc#1190317).\n- cifs: fix leaked reference on requeued write (bsc#1190317).\n- cifs: fix missing null session check in mount (bsc#1190317).\n- cifs: fix missing spinlock around update to ses-\u003estatus (bsc#1190317).\n- cifs: fix out-of-bound memory access when calling smb3_notify() at mount point (bsc#1190317).\n- cifs: fix reference leak for tlink (bsc#1190317).\n- cifs: fix rsize/wsize to be negotiated values (bsc#1190317).\n- cifs: fix string declarations and assignments in tracepoints (bsc#1190317).\n- cifs: fix the out of range assignment to bit fields in parse_server_interfaces (bsc#1190317).\n- cifs: handle \u0027nolease\u0027 option for vers=1.0 (bsc#1190317).\n- cifs: handle -EINTR in cifs_setattr (bsc#1190317).\n- cifs: handle ERRBaduid for SMB1 (bsc#1190317).\n- cifs: handle reconnect of tcon when there is no cached dfs referral (bsc#1190317).\n- cifs: have -\u003emkdir() handle race with another client sanely (bsc#1190317).\n- cifs: improve fallocate emulation (bsc#1190317).\n- cifs: make build_path_from_dentry() return const char * (bsc#1190317).\n- cifs: make const array static, makes object smaller (bsc#1190317).\n- cifs: make locking consistent around the server session status (bsc#1190317).\n- cifs: map STATUS_ACCOUNT_LOCKED_OUT to -EACCES (bsc#1190317).\n- cifs: minor kernel style fixes for comments (bsc#1190317).\n- cifs: minor simplification to smb2_is_network_name_deleted (bsc#1190317).\n- cifs: missing null check for newinode pointer (bsc#1190317).\n- cifs: move some variables off the stack in smb2_ioctl_query_info (bsc#1190317).\n- cifs: move the check for nohandlecache into open_shroot (bsc#1190317).\n- cifs: only write 64kb at a time when fallocating a small region of a file (bsc#1190317).\n- cifs: pass a path to open_shroot and check if it is the root or not (bsc#1190317).\n- cifs: pass the dentry instead of the inode down to the revalidation check functions (bsc#1190317).\n- cifs: prevent truncation from long to int in wait_for_free_credits (bsc#1190317).\n- cifs: reduce stack use in smb2_compound_op (bsc#1190317).\n- cifs: refactor create_sd_buf() and and avoid corrupting the buffer (bsc#1190317).\n- cifs: remove old dead code (bsc#1190317).\n- cifs: remove some minor warnings pointed out by kernel test robot (bsc#1190317).\n- cifs: remove the retry in cifs_poxis_lock_set (bsc#1190317).\n- cifs: remove two cases where rc is set unnecessarily in sid_to_id (bsc#1190317).\n- cifs: remove unnecessary copies of tcon-\u003ecrfid.fid (bsc#1190317).\n- cifs: remove various function description warnings (bsc#1190317).\n- cifs: rename the *_shroot* functions to *_cached_dir* (bsc#1190317).\n- cifs: retry lookup and readdir when EAGAIN is returned (bsc#1190317).\n- cifs: return cached_fid from open_shroot (bsc#1190317).\n- cifs: revalidate mapping when we open files for SMB1 POSIX (bsc#1190317).\n- cifs: set server-\u003ecipher_type to AES-128-CCM for SMB3.0 (bsc#1190317).\n- cifs: smb1: Try failing back to SetFileInfo if SetPathInfo fails (bsc#1190317).\n- cifs: store a pointer to the root dentry in cifs_sb_info once we have completed mounting the share (bsc#1190317).\n- cifs: update ctime and mtime during truncate (bsc#1190317).\n- cifs: update new ACE pointer after populate_new_aces (bsc#1190317).\n- cifs: use echo_interval even when connection not ready (bsc#1190317).\n- cifs: use the expiry output of dns_query to schedule next resolution (bsc#1190317).\n- ext4: fix potential infinite loop in ext4_dx_readdir() (bsc#1191662).\n- ext4: fix reserved space counter leakage (bsc#1191450).\n- fs, mm: fix race in unlinking swapfile (bsc#1191455).\n- fs: copy BTRFS_IOC_[SG]ET_FSLABEL to vfs (bsc#1191500).\n- gianfar: Account for Tx PTP timestamp in the skb headroom (git-fixes).\n- gianfar: Fix TX timestamping with a stacked DSA driver (git-fixes).\n- gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP (git-fixes).\n- gianfar: simplify FCS handling and fix memory leak (git-fixes).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ipc: remove memcg accounting for sops objects in do_semtimedop()\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241).\n- kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() (bsc#1191713).\n- kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() (bsc#1191713).\n- kernel, hrtimer: Move copyout of remaining time to do_nanosleep() (bsc#1191713).\n- kernel, hrtimer_nanosleep(): Pass rmtp in restart_block (bsc#1191713).\n- kernel/locking/mutex.c: remove caller signal_pending branch predictions (bsc#1050549).\n- lib: iov_iter_fault_in_readable() should do nothing in xarray case (bsc#1191579).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- locking/pvqspinlock/x86: Use LOCK_PREFIX in __pv_queued_spin_unlock() assembly code (bsc#1050549).\n- net: cdc_eem: fix tx fixup skb leak (git-fixes).\n- net: cdc_ncm: correct overhead in delayed_ndp_size (git-fixes).\n- net: cdc_ncm: use tasklet_init() for tasklet_struct init (git-fixes).\n- net: hso: add failure handler for add_net_device (git-fixes).\n- net: hso: fix NULL-deref on disconnect regression (git-fixes).\n- net: hso: fix null-ptr-deref during tty device unregistration (git-fixes).\n- net: hso: remove redundant unused variable dev (git-fixes).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191801).\n- net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() (git-fixes).\n- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).\n- net: usb: qmi_wwan: support ZTE P685M modem (git-fixes).\n- net_sched: cls_route: remove the right filter from hashtable (networking-stable-20_03_28).\n- netfilter: Drop fragmented ndisc packets assembled in netfilter (git-fixes).\n- objtool: Don\u0027t fail on missing symbol table (bsc#1192379).\n- ocfs2: drop acl cache for directories too (bsc#1191667).\n- ocfs2: fix data corruption after conversion from inline format (bsc#1190795).\n- ocfs2: Fix data corruption on truncate (bsc#1190795).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- powerpc/64s: Fix crashes when toggling entry flush barrier\n- powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).\n- powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).\n- powerpc/bpf: Use bctrl for making function calls (bsc#1065729).\n- powerpc/lib: Fix emulate_step() std test (bsc#1065729).\n- powerpc/pseries: Fix build error when NUMA=n (bsc#1190620 ltc#194498 git-fixes).\n- powerpc/xive: Discard disabled interrupts in get_irqchip_state() (bsc#1085030 git-fixes).\n- pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init (git-fixes).\n- s390x: Turn off CONFIG_NUMA_EMU (jsc#SLE-11600).\n- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (bsc#1192145).\n- scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss (bsc#1192145).\n- scsi: lpfc: Correct sysfs reporting of loop support after SFP status change (bsc#1192145).\n- scsi: lpfc: Fix crash when nvmet transport calls host_release (bsc#1192145).\n- scsi: lpfc: Fix link down processing to address NULL pointer dereference (bsc#1192145).\n- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (bsc#1191349).\n- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (bsc#1192145).\n- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (bsc#1192145).\n- scsi: lpfc: Update lpfc version to 14.0.0.3 (bsc#1192145).\n- scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset (bsc#1192145).\n- scsi: qla2xxx: Add debug print of 64G link speed (bsc#1190941).\n- scsi: qla2xxx: Add host attribute to trigger MPI hang (bsc#1190941).\n- scsi: qla2xxx: Add support for mailbox passthru (bsc#1190941).\n- scsi: qla2xxx: Adjust request/response queue size for 28xx (bsc#1190941).\n- scsi: qla2xxx: Call process_response_queue() in Tx path (bsc#1190941).\n- scsi: qla2xxx: Changes to support FCP2 Target (bsc#1190941).\n- scsi: qla2xxx: Changes to support kdump kernel (bsc#1190941).\n- scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS (bsc#1190941).\n- scsi: qla2xxx: Check for firmware capability before creating QPair (bsc#1190941).\n- scsi: qla2xxx: Display 16G only as supported speeds for 3830c card (bsc#1190941).\n- scsi: qla2xxx: Do not call fc_block_scsi_eh() during bus reset (bsc#1190941).\n- scsi: qla2xxx: Fix NPIV create erroneous error (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe retry (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe session down detection (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe | FCP personality change (bsc#1190941).\n- scsi: qla2xxx: Fix crash in NVMe abort path (bsc#1190941).\n- scsi: qla2xxx: Fix excessive messages during device logout (bsc#1190941).\n- scsi: qla2xxx: Fix hang during NVMe session tear down (bsc#1190941).\n- scsi: qla2xxx: Fix hang on NVMe command timeouts (bsc#1190941).\n- scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file (bsc#1190941).\n- scsi: qla2xxx: Fix port type info (bsc#1190941).\n- scsi: qla2xxx: Fix unsafe removal from linked list (bsc#1190941).\n- scsi: qla2xxx: Fix use after free in eh_abort path (bsc#1190941).\n- scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue (bsc#1190941).\n- scsi: qla2xxx: Open-code qla2xxx_eh_device_reset() (bsc#1190941).\n- scsi: qla2xxx: Open-code qla2xxx_eh_target_reset() (bsc#1190941).\n- scsi: qla2xxx: Remove redundant initialization of pointer req (bsc#1190941).\n- scsi: qla2xxx: Restore initiator in dual mode (bsc#1190941).\n- scsi: qla2xxx: Show OS name and version in FDMI-1 (bsc#1190941).\n- scsi: qla2xxx: Suppress unnecessary log messages during login (bsc#1190941).\n- scsi: qla2xxx: Sync queue idx with queue_pair_map idx (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.06.100-k (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.06.200-k (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.07.100-k (bsc#1190941).\n- scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (bsc#1190941).\n- scsi: qla2xxx: edif: Add N2N support for EDIF (bsc#1190941).\n- scsi: qla2xxx: edif: Do secure PLOGI when auth app is present (bsc#1190941).\n- scsi: qla2xxx: edif: Fix EDIF enable flag (bsc#1190941).\n- scsi: qla2xxx: edif: Fix returnvar.cocci warnings (bsc#1190941).\n- scsi: qla2xxx: edif: Fix stale session (bsc#1190941).\n- scsi: qla2xxx: edif: Reject AUTH ELS on session down (bsc#1190941).\n- scsi: qla2xxx: edif: Use link event to wake up app (bsc#1190941).\n- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (git-fixes).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- selinux: fix error initialization in inode_doinit_with_dentry() (git-fixes).\n- selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling (git-fxes).\n- smb2: fix use-after-free in smb2_ioctl_query_info() (bsc#1190317).\n- smb3: Add debug message for new file creation with idsfromsid mount option (bsc#1190317).\n- smb3: Add new parm \u0027nodelete\u0027 (bsc#1190317).\n- smb3: Avoid Mid pending list corruption (bsc#1190317).\n- smb3: Call cifs reconnect from demultiplex thread (bsc#1190317).\n- smb3: Handle error case during offload read path (bsc#1190317).\n- smb3: add indatalen that can be a non-zero value to calculation of credit charge in smb2 ioctl (bsc#1190317).\n- smb3: add some missing definitions from MS-FSCC (bsc#1190317).\n- smb3: allow uid and gid owners to be set on create with idsfromsid mount option (bsc#1190317).\n- smb3: do not try to cache root directory if dir leases not supported (bsc#1190317).\n- smb3: fix access denied on change notify request to some servers (bsc#1190317).\n- smb3: fix cached file size problems in duplicate extents (reflink) (bsc#1190317).\n- smb3: fix incorrect number of credits when ioctl MaxOutputResponse \u003e 64K (bsc#1190317).\n- smb3: fix possible access to uninitialized pointer to DACL (bsc#1190317).\n- smb3: fix stat when special device file and mounted with modefromsid (bsc#1190317).\n- smb3: fix unneeded error message on change notify (bsc#1190317).\n- smb3: limit noisy error (bsc#1190317).\n- smb3: minor update to compression header definitions (bsc#1190317).\n- smb3: prevent races updating CurrentMid (bsc#1190317).\n- smb3: rc uninitialized in one fallocate path (bsc#1190317).\n- smb3: remove static checker warning (bsc#1190317).\n- tcp/dccp: fix possible race __inet_lookup_established() (bsc#1180624).\n- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (bsc#1065729).\n- uapi: nfnetlink_cthelper.h: fix userspace compilation error (git-fixes).\n- update structure definitions from updated protocol documentation (bsc#1190317).\n- usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c (git-fixes).\n- usb: hso: fix error handling code of hso_create_net_device (git-fixes).\n- usb: typec: tcpm: handle SRC_STARTUP state if cc changes (git-fixes).\n- usb: xhci-mtk: fix broken streams issue on 0.96 xHCI (git-fixes).\n- usb: xhci: dbc: Simplify error handling in \u0027xhci_dbc_alloc_requests()\u0027 (git-fixes).\n- usb: xhci: dbc: Use GFP_KERNEL instead of GFP_ATOMIC in \u0027xhci_dbc_alloc_requests()\u0027 (git-fixes).\n- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (bsc#1114648).\n- x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails (bsc#1114648).\n- xen: fix setting of max_pfn in shared_info (git-fixes).\n- xen: reset legacy rtc flag for PV domU (git-fixes).\n- xfs: Fixed non-directory creation in SGID directories introduced by CVE-2018-13405 patch (bsc#1190006).\n- xfs: always honor OWN_UNKNOWN rmap removal requests (bsc#1191500).\n- xfs: convert growfs AG header init to use buffer lists (bsc#1191500).\n- xfs: factor ag btree root block initialisation (bsc#1191500).\n- xfs: factor out AG header initialisation from growfs core (bsc#1191500).\n- xfs: fix check on struct_version for versions 4 or greater (bsc#1191500, git-fixes).\n- xfs: fix string handling in label get/set functions (bsc#1191500, git-fixes).\n- xfs: hoist xfs_fs_geometry to libxfs (bsc#1191500).\n- xfs: implement online get/set fs label (bsc#1191500).\n- xfs: make imaxpct changes in growfs separate (bsc#1191500).\n- xfs: move growfs core to libxfs (bsc#1191500).\n- xfs: one-shot cached buffers (bsc#1191500).\n- xfs: refactor the geometry structure filling function (bsc#1191500).\n- xfs: rework secondary superblock updates in growfs (bsc#1191500).\n- xfs: separate secondary sb update in growfs (bsc#1191500).\n- xfs: turn ag header initialisation into a table driven operation (bsc#1191500).\n- xfs: xfs_fsops: drop useless LIST_HEAD (bsc#1191500, git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3723,SUSE-SLE-RT-12-SP5-2021-3723",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3723-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3723-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213723-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3723-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-November/009737.html"
},
{
"category": "self",
"summary": "SUSE Bug 1050549",
"url": "https://bugzilla.suse.com/1050549"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1085030",
"url": "https://bugzilla.suse.com/1085030"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1114648",
"url": "https://bugzilla.suse.com/1114648"
},
{
"category": "self",
"summary": "SUSE Bug 1180624",
"url": "https://bugzilla.suse.com/1180624"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1186063",
"url": "https://bugzilla.suse.com/1186063"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188983",
"url": "https://bugzilla.suse.com/1188983"
},
{
"category": "self",
"summary": "SUSE Bug 1188985",
"url": "https://bugzilla.suse.com/1188985"
},
{
"category": "self",
"summary": "SUSE Bug 1190006",
"url": "https://bugzilla.suse.com/1190006"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190317",
"url": "https://bugzilla.suse.com/1190317"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190479",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "self",
"summary": "SUSE Bug 1190620",
"url": "https://bugzilla.suse.com/1190620"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1190941",
"url": "https://bugzilla.suse.com/1190941"
},
{
"category": "self",
"summary": "SUSE Bug 1191241",
"url": "https://bugzilla.suse.com/1191241"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191317",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "self",
"summary": "SUSE Bug 1191349",
"url": "https://bugzilla.suse.com/1191349"
},
{
"category": "self",
"summary": "SUSE Bug 1191450",
"url": "https://bugzilla.suse.com/1191450"
},
{
"category": "self",
"summary": "SUSE Bug 1191452",
"url": "https://bugzilla.suse.com/1191452"
},
{
"category": "self",
"summary": "SUSE Bug 1191455",
"url": "https://bugzilla.suse.com/1191455"
},
{
"category": "self",
"summary": "SUSE Bug 1191500",
"url": "https://bugzilla.suse.com/1191500"
},
{
"category": "self",
"summary": "SUSE Bug 1191579",
"url": "https://bugzilla.suse.com/1191579"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191662",
"url": "https://bugzilla.suse.com/1191662"
},
{
"category": "self",
"summary": "SUSE Bug 1191667",
"url": "https://bugzilla.suse.com/1191667"
},
{
"category": "self",
"summary": "SUSE Bug 1191713",
"url": "https://bugzilla.suse.com/1191713"
},
{
"category": "self",
"summary": "SUSE Bug 1191801",
"url": "https://bugzilla.suse.com/1191801"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1192379",
"url": "https://bugzilla.suse.com/1192379"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13405 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13405/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34556 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-35477 page",
"url": "https://www.suse.com/security/cve/CVE-2021-35477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-41864 page",
"url": "https://www.suse.com/security/cve/CVE-2021-41864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42252 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-11-17T10:06:43Z",
"generator": {
"date": "2021-11-17T10:06:43Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3723-1",
"initial_release_date": "2021-11-17T10:06:43Z",
"revision_history": [
{
"date": "2021-11-17T10:06:43Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-4.12.14-10.65.1.noarch",
"product": {
"name": "kernel-devel-rt-4.12.14-10.65.1.noarch",
"product_id": "kernel-devel-rt-4.12.14-10.65.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-4.12.14-10.65.1.noarch",
"product": {
"name": "kernel-source-rt-4.12.14-10.65.1.noarch",
"product_id": "kernel-source-rt-4.12.14-10.65.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"product_id": "cluster-md-kmp-rt-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"product": {
"name": "dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"product_id": "dlm-kmp-rt-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product_id": "dlm-kmp-rt_debug-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"product_id": "gfs2-kmp-rt-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt-base-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt-base-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt-devel-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt-devel-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt-extra-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt-extra-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-kgraft-devel-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt-kgraft-devel-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt-kgraft-devel-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt_debug-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt_debug-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-base-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt_debug-base-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt_debug-base-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt_debug-devel-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt_debug-extra-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.65.1.x86_64",
"product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-4.12.14-10.65.1.x86_64",
"product": {
"name": "kernel-syms-rt-4.12.14-10.65.1.x86_64",
"product_id": "kernel-syms-rt-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-4.12.14-10.65.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-4.12.14-10.65.1.x86_64",
"product_id": "kselftests-kmp-rt-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"product_id": "ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-4.12.14-10.65.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-4.12.14-10.65.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64"
},
"product_reference": "dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-4.12.14-10.65.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch"
},
"product_reference": "kernel-devel-rt-4.12.14-10.65.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64"
},
"product_reference": "kernel-rt-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64"
},
"product_reference": "kernel-rt-base-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64"
},
"product_reference": "kernel-rt-devel-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64"
},
"product_reference": "kernel-rt_debug-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-4.12.14-10.65.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch"
},
"product_reference": "kernel-source-rt-4.12.14-10.65.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64"
},
"product_reference": "kernel-syms-rt-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-4.12.14-10.65.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-13405",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13405"
}
],
"notes": [
{
"category": "general",
"text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13405",
"url": "https://www.suse.com/security/cve/CVE-2018-13405"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1100416 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "external",
"summary": "SUSE Bug 1129735 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "external",
"summary": "SUSE Bug 1195161 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1195161"
},
{
"category": "external",
"summary": "SUSE Bug 1198702 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1198702"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "moderate"
}
],
"title": "CVE-2018-13405"
},
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-34556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34556"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34556",
"url": "https://www.suse.com/security/cve/CVE-2021-34556"
},
{
"category": "external",
"summary": "SUSE Bug 1188983 for CVE-2021-34556",
"url": "https://bugzilla.suse.com/1188983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "moderate"
}
],
"title": "CVE-2021-34556"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-35477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-35477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-35477",
"url": "https://www.suse.com/security/cve/CVE-2021-35477"
},
{
"category": "external",
"summary": "SUSE Bug 1188985 for CVE-2021-35477",
"url": "https://bugzilla.suse.com/1188985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "moderate"
}
],
"title": "CVE-2021-35477"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-41864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-41864"
}
],
"notes": [
{
"category": "general",
"text": "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-41864",
"url": "https://www.suse.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "SUSE Bug 1191317 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "external",
"summary": "SUSE Bug 1191318 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191318"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "important"
}
],
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42252"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42252",
"url": "https://www.suse.com/security/cve/CVE-2021-42252"
},
{
"category": "external",
"summary": "SUSE Bug 1190479 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "external",
"summary": "SUSE Bug 1192444 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1192444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "important"
}
],
"title": "CVE-2021-42252"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.65.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.65.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.65.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-17T10:06:43Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
}
]
}
suse-su-2021:3935-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 12 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2020-12655: An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c. Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767 (bnc#1171217).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-34556: An unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack (bnc#1188983).\n- CVE-2021-35477: An unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation did not necessarily occur before a store operation that has an attacker-controlled value (bnc#1188985).\n- CVE-2017-17862: kernel/bpf/verifier.c in the Linux kernel ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service (bnc#1073928).\n- CVE-2017-17864: kernel/bpf/verifier.c in the Linux kernel mishandled states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allowed local users to obtain potentially sensitive address information, aka a \u0027pointer leak (bnc#1073928).\n- CVE-2021-20265: A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allowed an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability (bnc#1183089).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-3655: Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563).\n- CVE-2018-13405: The inode_init_owner function in fs/inode.c in the Linux kernel allowed local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID (bnc#1100416 bnc#1129735).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-42739: The firewire subsystem in the Linux kernel has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673).\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1186390 bnc#1188876).\n- CVE-2020-14305: An out-of-bounds memory write flaw was found in how the Linux kernel\u0026#8217;s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allowed an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability (bnc#1173346).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-3896: Fixed a array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (bsc#1191958).\n- CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315).\n- CVE-2020-3702: Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic (bnc#1191193).\n- CVE-2021-3752: Fixed a use after free vulnerability in the Linux kernel\u0027s bluetooth module. (bsc#1190023)\n- CVE-2021-40490: A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel (bnc#1190159 bnc#1192775)\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n- CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706).\n- CVE-2021-3653: A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \u0027int_ctl\u0027 field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7 (bnc#1189399 bnc#1189420).\n- CVE-2021-38198: arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault (bnc#1189262 bnc#1189278).\n- CVE-2021-38204: drivers/usb/host/max3421-hcd.c in the Linux kernel allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291).\n- CVE-2021-3679: A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2018-16882: A use-after-free issue was found in the way the Linux kernel\u0027s KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the \u0027pi_desc_page\u0027 without resetting \u0027pi_desc\u0027 descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions and are vulnerable (bnc#1119934).\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1176724).\n- CVE-2020-4788: IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296 (bnc#1177666 bnc#1181158).\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2021-37576: arch/powerpc/kvm/book3s_rtas.c in the Linux kernel on the powerpc platform allowed KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e (bnc#1188838).\n\nThe following non-security bugs were fixed:\n\n- PCI: hv: Use expected affinity when unmasking IRQ (bsc#1185973).\n- SUNRPC: improve error response to over-size gss credential (bsc#1190022).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- blacklist.conf: Drop a line that was added by mistake\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22918)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22918).\n- bpf: properly enforce index mask to prevent out-of-bounds speculation (bsc#1098425).\n- config: disable unprivileged BPF by default (jsc#SLE-22918)\n- cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (bsc#1185758,bsc#1192400).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- hv: mana: adjust mana_select_queue to old API (jsc#SLE-18779, bsc#1185727).\n- hv: mana: declare vzalloc (jsc#SLE-18779, bsc#1185726).\n- hv: mana: fake bitmap API (jsc#SLE-18779, bsc#1185726).\n- hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779, bsc#1185727).\n- kABI: protect struct bpf_map (kabi).\n- mm: replace open coded page to virt conversion with page_to_virt() (jsc#SLE-18779, bsc#1185727).\n- net/mlx4_en: Avoid scheduling restart task if it is already running (bsc#1181854 bsc#1181855).\n- net/mlx4_en: Handle TX error CQE (bsc#1181854 bsc#1181855).\n- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779, bsc#1185727).\n- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (jsc#SLE-18779, bsc#1185727).\n- net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix a memory leak in an error handling path in (jsc#SLE-18779, bsc#1185727).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191801).\n- net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185727).\n- net: mana: Use int to check the return value of mana_gd_poll_cq() (jsc#SLE-18779, bsc#1185727).\n- net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185727).\n- net: mana: remove redundant initialization of variable err (jsc#SLE-18779, bsc#1185727).\n- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601).\n- s390/bpf: Fix branch shortening during codegen pass (bsc#1190601).\n- s390/bpf: Fix optimizing out zero-extensions (bsc#1190601).\n- s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601).\n- s390: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601).\n- scsi: sg: add sg_remove_request in sg_write (bsc#1171420 CVE2020-12770).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sctp: simplify addr copy (bsc#1188563).\n- x86/CPU: Add more Icelake model numbers (bsc#1185758,bsc#1192400).\n- x86/tlb: Flush global mappings when KAISER is disabled (bsc#1190194).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "HPE-Helion-OpenStack-8-2021-3935,SUSE-2021-3935,SUSE-OpenStack-Cloud-8-2021-3935,SUSE-OpenStack-Cloud-Crowbar-8-2021-3935,SUSE-SLE-HA-12-SP3-2021-3935,SUSE-SLE-SAP-12-SP3-2021-3935,SUSE-SLE-SERVER-12-SP3-2021-3935,SUSE-SLE-SERVER-12-SP3-BCL-2021-3935",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3935-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3935-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213935-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3935-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2021-December/009856.html"
},
{
"category": "self",
"summary": "SUSE Bug 1073928",
"url": "https://bugzilla.suse.com/1073928"
},
{
"category": "self",
"summary": "SUSE Bug 1098425",
"url": "https://bugzilla.suse.com/1098425"
},
{
"category": "self",
"summary": "SUSE Bug 1100416",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "self",
"summary": "SUSE Bug 1119934",
"url": "https://bugzilla.suse.com/1119934"
},
{
"category": "self",
"summary": "SUSE Bug 1129735",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "self",
"summary": "SUSE Bug 1171217",
"url": "https://bugzilla.suse.com/1171217"
},
{
"category": "self",
"summary": "SUSE Bug 1171420",
"url": "https://bugzilla.suse.com/1171420"
},
{
"category": "self",
"summary": "SUSE Bug 1173346",
"url": "https://bugzilla.suse.com/1173346"
},
{
"category": "self",
"summary": "SUSE Bug 1176724",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "self",
"summary": "SUSE Bug 1177666",
"url": "https://bugzilla.suse.com/1177666"
},
{
"category": "self",
"summary": "SUSE Bug 1181158",
"url": "https://bugzilla.suse.com/1181158"
},
{
"category": "self",
"summary": "SUSE Bug 1181854",
"url": "https://bugzilla.suse.com/1181854"
},
{
"category": "self",
"summary": "SUSE Bug 1181855",
"url": "https://bugzilla.suse.com/1181855"
},
{
"category": "self",
"summary": "SUSE Bug 1183089",
"url": "https://bugzilla.suse.com/1183089"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1185726",
"url": "https://bugzilla.suse.com/1185726"
},
{
"category": "self",
"summary": "SUSE Bug 1185727",
"url": "https://bugzilla.suse.com/1185727"
},
{
"category": "self",
"summary": "SUSE Bug 1185758",
"url": "https://bugzilla.suse.com/1185758"
},
{
"category": "self",
"summary": "SUSE Bug 1185973",
"url": "https://bugzilla.suse.com/1185973"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1186390",
"url": "https://bugzilla.suse.com/1186390"
},
{
"category": "self",
"summary": "SUSE Bug 1188172",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188838",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "self",
"summary": "SUSE Bug 1188876",
"url": "https://bugzilla.suse.com/1188876"
},
{
"category": "self",
"summary": "SUSE Bug 1188983",
"url": "https://bugzilla.suse.com/1188983"
},
{
"category": "self",
"summary": "SUSE Bug 1188985",
"url": "https://bugzilla.suse.com/1188985"
},
{
"category": "self",
"summary": "SUSE Bug 1189057",
"url": "https://bugzilla.suse.com/1189057"
},
{
"category": "self",
"summary": "SUSE Bug 1189262",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "self",
"summary": "SUSE Bug 1189278",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "self",
"summary": "SUSE Bug 1189291",
"url": "https://bugzilla.suse.com/1189291"
},
{
"category": "self",
"summary": "SUSE Bug 1189399",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "self",
"summary": "SUSE Bug 1189420",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "self",
"summary": "SUSE Bug 1189706",
"url": "https://bugzilla.suse.com/1189706"
},
{
"category": "self",
"summary": "SUSE Bug 1190022",
"url": "https://bugzilla.suse.com/1190022"
},
{
"category": "self",
"summary": "SUSE Bug 1190023",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "self",
"summary": "SUSE Bug 1190025",
"url": "https://bugzilla.suse.com/1190025"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190117",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "self",
"summary": "SUSE Bug 1190159",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "self",
"summary": "SUSE Bug 1190194",
"url": "https://bugzilla.suse.com/1190194"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190601",
"url": "https://bugzilla.suse.com/1190601"
},
{
"category": "self",
"summary": "SUSE Bug 1190717",
"url": "https://bugzilla.suse.com/1190717"
},
{
"category": "self",
"summary": "SUSE Bug 1191193",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191801",
"url": "https://bugzilla.suse.com/1191801"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192400",
"url": "https://bugzilla.suse.com/1192400"
},
{
"category": "self",
"summary": "SUSE Bug 1192775",
"url": "https://bugzilla.suse.com/1192775"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17862 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17862/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17864 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13405 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13405/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-16882 page",
"url": "https://www.suse.com/security/cve/CVE-2018-16882/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12655 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14305 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14305/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-3702 page",
"url": "https://www.suse.com/security/cve/CVE-2020-3702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-4788 page",
"url": "https://www.suse.com/security/cve/CVE-2020-4788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20265 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34556 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-35477 page",
"url": "https://www.suse.com/security/cve/CVE-2021-35477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3659 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3659/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3679 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3732 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3752 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3752/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38198 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38204 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3896 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-40490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-40490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-06T12:28:40Z",
"generator": {
"date": "2021-12-06T12:28:40Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3935-1",
"initial_release_date": "2021-12-06T12:28:40Z",
"revision_history": [
{
"date": "2021-12-06T12:28:40Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.180-94.150.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.4.180-94.150.1.aarch64",
"product_id": "cluster-md-kmp-default-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.180-94.150.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.4.180-94.150.1.aarch64",
"product_id": "dlm-kmp-default-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.180-94.150.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.4.180-94.150.1.aarch64",
"product_id": "gfs2-kmp-default-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-default-4.4.180-94.150.1.aarch64",
"product_id": "kernel-default-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-default-base-4.4.180-94.150.1.aarch64",
"product_id": "kernel-default-base-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-default-devel-4.4.180-94.150.1.aarch64",
"product_id": "kernel-default-devel-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-default-extra-4.4.180-94.150.1.aarch64",
"product_id": "kernel-default-extra-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.aarch64",
"product_id": "kernel-default-kgraft-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-obs-build-4.4.180-94.150.1.aarch64",
"product_id": "kernel-obs-build-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.4.180-94.150.1.aarch64",
"product_id": "kernel-obs-qa-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-syms-4.4.180-94.150.1.aarch64",
"product_id": "kernel-syms-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-vanilla-4.4.180-94.150.1.aarch64",
"product_id": "kernel-vanilla-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.4.180-94.150.1.aarch64",
"product_id": "kernel-vanilla-base-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.180-94.150.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.4.180-94.150.1.aarch64",
"product_id": "kernel-vanilla-devel-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.4.180-94.150.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.4.180-94.150.1.aarch64",
"product_id": "kselftests-kmp-default-4.4.180-94.150.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.180-94.150.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.4.180-94.150.1.aarch64",
"product_id": "ocfs2-kmp-default-4.4.180-94.150.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.4.180-94.150.1.noarch",
"product": {
"name": "kernel-devel-4.4.180-94.150.1.noarch",
"product_id": "kernel-devel-4.4.180-94.150.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.4.180-94.150.1.noarch",
"product": {
"name": "kernel-macros-4.4.180-94.150.1.noarch",
"product_id": "kernel-macros-4.4.180-94.150.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.4.180-94.150.1.noarch",
"product": {
"name": "kernel-source-4.4.180-94.150.1.noarch",
"product_id": "kernel-source-4.4.180-94.150.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.4.180-94.150.2.noarch",
"product": {
"name": "kernel-docs-4.4.180-94.150.2.noarch",
"product_id": "kernel-docs-4.4.180-94.150.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.4.180-94.150.2.noarch",
"product": {
"name": "kernel-docs-html-4.4.180-94.150.2.noarch",
"product_id": "kernel-docs-html-4.4.180-94.150.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-pdf-4.4.180-94.150.2.noarch",
"product": {
"name": "kernel-docs-pdf-4.4.180-94.150.2.noarch",
"product_id": "kernel-docs-pdf-4.4.180-94.150.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.4.180-94.150.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.4.180-94.150.1.noarch",
"product_id": "kernel-source-vanilla-4.4.180-94.150.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.180-94.150.1.ppc64le",
"product": {
"name": "cluster-md-kmp-debug-4.4.180-94.150.1.ppc64le",
"product_id": "cluster-md-kmp-debug-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.180-94.150.1.ppc64le",
"product": {
"name": "dlm-kmp-debug-4.4.180-94.150.1.ppc64le",
"product_id": "dlm-kmp-debug-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"product_id": "dlm-kmp-default-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.180-94.150.1.ppc64le",
"product": {
"name": "gfs2-kmp-debug-4.4.180-94.150.1.ppc64le",
"product_id": "gfs2-kmp-debug-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"product_id": "gfs2-kmp-default-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-debug-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-debug-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-debug-base-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-debug-devel-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-debug-extra-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-debug-extra-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-debug-kgraft-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-default-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-default-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-default-base-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-default-base-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-default-devel-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-default-extra-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-default-kgraft-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-obs-build-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-obs-qa-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-syms-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-syms-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-vanilla-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-vanilla-base-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.4.180-94.150.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"product_id": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-debug-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kselftests-kmp-debug-4.4.180-94.150.1.ppc64le",
"product_id": "kselftests-kmp-debug-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.4.180-94.150.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.4.180-94.150.1.ppc64le",
"product_id": "kselftests-kmp-default-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.180-94.150.1.ppc64le",
"product": {
"name": "ocfs2-kmp-debug-4.4.180-94.150.1.ppc64le",
"product_id": "ocfs2-kmp-debug-4.4.180-94.150.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.4.180-94.150.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"product_id": "cluster-md-kmp-default-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.180-94.150.1.s390x",
"product": {
"name": "dlm-kmp-default-4.4.180-94.150.1.s390x",
"product_id": "dlm-kmp-default-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.180-94.150.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.4.180-94.150.1.s390x",
"product_id": "gfs2-kmp-default-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-default-4.4.180-94.150.1.s390x",
"product_id": "kernel-default-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-default-base-4.4.180-94.150.1.s390x",
"product_id": "kernel-default-base-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-default-devel-4.4.180-94.150.1.s390x",
"product_id": "kernel-default-devel-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-default-extra-4.4.180-94.150.1.s390x",
"product_id": "kernel-default-extra-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.s390x",
"product_id": "kernel-default-kgraft-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-default-man-4.4.180-94.150.1.s390x",
"product_id": "kernel-default-man-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-obs-build-4.4.180-94.150.1.s390x",
"product_id": "kernel-obs-build-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-obs-qa-4.4.180-94.150.1.s390x",
"product_id": "kernel-obs-qa-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-syms-4.4.180-94.150.1.s390x",
"product_id": "kernel-syms-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-vanilla-4.4.180-94.150.1.s390x",
"product_id": "kernel-vanilla-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.4.180-94.150.1.s390x",
"product_id": "kernel-vanilla-base-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.4.180-94.150.1.s390x",
"product_id": "kernel-vanilla-devel-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.4.180-94.150.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.4.180-94.150.1.s390x",
"product_id": "kernel-zfcpdump-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.4.180-94.150.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.4.180-94.150.1.s390x",
"product_id": "kselftests-kmp-default-4.4.180-94.150.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"product_id": "ocfs2-kmp-default-4.4.180-94.150.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-default-4.4.180-94.150.1.x86_64",
"product_id": "kernel-default-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-default-base-4.4.180-94.150.1.x86_64",
"product_id": "kernel-default-base-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-default-devel-4.4.180-94.150.1.x86_64",
"product_id": "kernel-default-devel-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"product_id": "kernel-default-kgraft-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-syms-4.4.180-94.150.1.x86_64",
"product_id": "kernel-syms-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"product_id": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-debug-4.4.180-94.150.1.x86_64",
"product": {
"name": "cluster-md-kmp-debug-4.4.180-94.150.1.x86_64",
"product_id": "cluster-md-kmp-debug-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"product_id": "cluster-md-kmp-default-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-debug-4.4.180-94.150.1.x86_64",
"product": {
"name": "dlm-kmp-debug-4.4.180-94.150.1.x86_64",
"product_id": "dlm-kmp-debug-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.4.180-94.150.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.4.180-94.150.1.x86_64",
"product_id": "dlm-kmp-default-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-debug-4.4.180-94.150.1.x86_64",
"product": {
"name": "gfs2-kmp-debug-4.4.180-94.150.1.x86_64",
"product_id": "gfs2-kmp-debug-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"product_id": "gfs2-kmp-default-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-debug-4.4.180-94.150.1.x86_64",
"product_id": "kernel-debug-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-debug-base-4.4.180-94.150.1.x86_64",
"product_id": "kernel-debug-base-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.4.180-94.150.1.x86_64",
"product_id": "kernel-debug-devel-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-debug-extra-4.4.180-94.150.1.x86_64",
"product_id": "kernel-debug-extra-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-4.4.180-94.150.1.x86_64",
"product_id": "kernel-debug-kgraft-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-default-extra-4.4.180-94.150.1.x86_64",
"product_id": "kernel-default-extra-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-obs-build-4.4.180-94.150.1.x86_64",
"product_id": "kernel-obs-build-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.4.180-94.150.1.x86_64",
"product_id": "kernel-obs-qa-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-vanilla-4.4.180-94.150.1.x86_64",
"product_id": "kernel-vanilla-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.4.180-94.150.1.x86_64",
"product_id": "kernel-vanilla-base-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.4.180-94.150.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.4.180-94.150.1.x86_64",
"product_id": "kernel-vanilla-devel-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-debug-4.4.180-94.150.1.x86_64",
"product": {
"name": "kselftests-kmp-debug-4.4.180-94.150.1.x86_64",
"product_id": "kselftests-kmp-debug-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.4.180-94.150.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.4.180-94.150.1.x86_64",
"product_id": "kselftests-kmp-default-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-debug-4.4.180-94.150.1.x86_64",
"product": {
"name": "ocfs2-kmp-debug-4.4.180-94.150.1.x86_64",
"product_id": "ocfs2-kmp-debug-4.4.180-94.150.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"product_id": "ocfs2-kmp-default-4.4.180-94.150.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE Helion OpenStack 8",
"product": {
"name": "HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:hpe-helion-openstack:8"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 8",
"product": {
"name": "SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud:8"
}
}
},
{
"category": "product_name",
"name": "SUSE OpenStack Cloud Crowbar 8",
"product": {
"name": "SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:8"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-bcl:12:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.150.1.noarch as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.150.1.noarch as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.150.1.noarch as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64 as component of HPE Helion OpenStack 8",
"product_id": "HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"relates_to_product_reference": "HPE Helion OpenStack 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.150.1.noarch as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.150.1.noarch as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.150.1.noarch as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud 8",
"product_id": "SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.150.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.150.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.150.1.noarch as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8",
"product_id": "SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 8"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x"
},
"product_reference": "dlm-kmp-default-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-default-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64"
},
"product_reference": "kernel-default-4.4.180-94.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-default-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x"
},
"product_reference": "kernel-default-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x"
},
"product_reference": "kernel-default-man-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-base-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-default-devel-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-devel-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-macros-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.4.180-94.150.1.noarch as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch"
},
"product_reference": "kernel-source-4.4.180-94.150.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.4.180-94.150.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL",
"product_id": "SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64"
},
"product_reference": "kernel-syms-4.4.180-94.150.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3-BCL"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2017-17862",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17862"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17862",
"url": "https://www.suse.com/security/cve/CVE-2017-17862"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17862",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2017-17862"
},
{
"cve": "CVE-2017-17864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17864"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 mishandles states_equal comparisons between the pointer data type and the UNKNOWN_VALUE data type, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17864",
"url": "https://www.suse.com/security/cve/CVE-2017-17864"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17864",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2017-17864"
},
{
"cve": "CVE-2018-13405",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13405"
}
],
"notes": [
{
"category": "general",
"text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13405",
"url": "https://www.suse.com/security/cve/CVE-2018-13405"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1100416 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "external",
"summary": "SUSE Bug 1129735 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "external",
"summary": "SUSE Bug 1195161 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1195161"
},
{
"category": "external",
"summary": "SUSE Bug 1198702 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1198702"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2018-13405"
},
{
"cve": "CVE-2018-16882",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-16882"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free issue was found in the way the Linux kernel\u0027s KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the \u0027pi_desc_page\u0027 without resetting \u0027pi_desc\u0027 descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions before 4.14.91 and before 4.19.13 are vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-16882",
"url": "https://www.suse.com/security/cve/CVE-2018-16882"
},
{
"category": "external",
"summary": "SUSE Bug 1119934 for CVE-2018-16882",
"url": "https://bugzilla.suse.com/1119934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2018-16882"
},
{
"cve": "CVE-2020-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0429"
}
],
"notes": [
{
"category": "general",
"text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0429",
"url": "https://www.suse.com/security/cve/CVE-2020-0429"
},
{
"category": "external",
"summary": "SUSE Bug 1176724 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "external",
"summary": "SUSE Bug 1176931 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176931"
},
{
"category": "external",
"summary": "SUSE Bug 1188026 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1188026"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2020-0429"
},
{
"cve": "CVE-2020-12655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12655"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in xfs_agf_verify in fs/xfs/libxfs/xfs_alloc.c in the Linux kernel through 5.6.10. Attackers may trigger a sync of excessive duration via an XFS v5 image with crafted metadata, aka CID-d0c7feaf8767.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12655",
"url": "https://www.suse.com/security/cve/CVE-2020-12655"
},
{
"category": "external",
"summary": "SUSE Bug 1171217 for CVE-2020-12655",
"url": "https://bugzilla.suse.com/1171217"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "low"
}
],
"title": "CVE-2020-12655"
},
{
"cve": "CVE-2020-14305",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14305"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory write flaw was found in how the Linux kernel\u0027s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14305",
"url": "https://www.suse.com/security/cve/CVE-2020-14305"
},
{
"category": "external",
"summary": "SUSE Bug 1173346 for CVE-2020-14305",
"url": "https://bugzilla.suse.com/1173346"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2020-14305"
},
{
"cve": "CVE-2020-3702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-3702"
}
],
"notes": [
{
"category": "general",
"text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-3702",
"url": "https://www.suse.com/security/cve/CVE-2020-3702"
},
{
"category": "external",
"summary": "SUSE Bug 1191193 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "external",
"summary": "SUSE Bug 1191529 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2020-3702"
},
{
"cve": "CVE-2020-4788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-4788"
}
],
"notes": [
{
"category": "general",
"text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-4788",
"url": "https://www.suse.com/security/cve/CVE-2020-4788"
},
{
"category": "external",
"summary": "SUSE Bug 1177666 for CVE-2020-4788",
"url": "https://bugzilla.suse.com/1177666"
},
{
"category": "external",
"summary": "SUSE Bug 1181158 for CVE-2020-4788",
"url": "https://bugzilla.suse.com/1181158"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2020-4788"
},
{
"cve": "CVE-2021-20265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20265"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way memory resources were freed in the unix_stream_recvmsg function in the Linux kernel when a signal was pending. This flaw allows an unprivileged local user to crash the system by exhausting available memory. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20265",
"url": "https://www.suse.com/security/cve/CVE-2021-20265"
},
{
"category": "external",
"summary": "SUSE Bug 1183089 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1183089"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2021-20265",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-20265"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-34556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34556"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34556",
"url": "https://www.suse.com/security/cve/CVE-2021-34556"
},
{
"category": "external",
"summary": "SUSE Bug 1188983 for CVE-2021-34556",
"url": "https://bugzilla.suse.com/1188983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-34556"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-35477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-35477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-35477",
"url": "https://www.suse.com/security/cve/CVE-2021-35477"
},
{
"category": "external",
"summary": "SUSE Bug 1188985 for CVE-2021-35477",
"url": "https://bugzilla.suse.com/1188985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-35477"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3659",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3659"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3659",
"url": "https://www.suse.com/security/cve/CVE-2021-3659"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-3659",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-3659"
},
{
"cve": "CVE-2021-3679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3679"
}
],
"notes": [
{
"category": "general",
"text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3679",
"url": "https://www.suse.com/security/cve/CVE-2021-3679"
},
{
"category": "external",
"summary": "SUSE Bug 1189057 for CVE-2021-3679",
"url": "https://bugzilla.suse.com/1189057"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-3679"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3732",
"url": "https://www.suse.com/security/cve/CVE-2021-3732"
},
{
"category": "external",
"summary": "SUSE Bug 1189706 for CVE-2021-3732",
"url": "https://bugzilla.suse.com/1189706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "low"
}
],
"title": "CVE-2021-3732"
},
{
"cve": "CVE-2021-3752",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3752"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3752",
"url": "https://www.suse.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "SUSE Bug 1190023 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "external",
"summary": "SUSE Bug 1190432 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "low"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-38160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38160"
}
],
"notes": [
{
"category": "general",
"text": "** DISPUTED ** In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38160",
"url": "https://www.suse.com/security/cve/CVE-2021-38160"
},
{
"category": "external",
"summary": "SUSE Bug 1190117 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "external",
"summary": "SUSE Bug 1190118 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190118"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-38160"
},
{
"cve": "CVE-2021-38198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38198"
}
],
"notes": [
{
"category": "general",
"text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38198",
"url": "https://www.suse.com/security/cve/CVE-2021-38198"
},
{
"category": "external",
"summary": "SUSE Bug 1189262 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "external",
"summary": "SUSE Bug 1189278 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-38198"
},
{
"cve": "CVE-2021-38204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38204"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38204",
"url": "https://www.suse.com/security/cve/CVE-2021-38204"
},
{
"category": "external",
"summary": "SUSE Bug 1189291 for CVE-2021-38204",
"url": "https://bugzilla.suse.com/1189291"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-38204"
},
{
"cve": "CVE-2021-3896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3896"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-43389. Reason: This candidate is a reservation duplicate of CVE-2021-43389. Notes: All CVE users should reference CVE-2021-43389 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3896",
"url": "https://www.suse.com/security/cve/CVE-2021-3896"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-3896",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-3896"
},
{
"cve": "CVE-2021-40490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-40490"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-40490",
"url": "https://www.suse.com/security/cve/CVE-2021-40490"
},
{
"category": "external",
"summary": "SUSE Bug 1190159 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "external",
"summary": "SUSE Bug 1192775 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1192775"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-40490"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"HPE Helion OpenStack 8:kernel-default-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kernel-devel-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-macros-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-source-4.4.180-94.150.1.noarch",
"HPE Helion OpenStack 8:kernel-syms-4.4.180-94.150.1.x86_64",
"HPE Helion OpenStack 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:cluster-md-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:dlm-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:gfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP3:ocfs2-kmp-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-BCL:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-default-man-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.aarch64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.s390x",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP3-LTSS:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-source-4.4.180-94.150.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP3:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-base-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-devel-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-default-kgraft-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kernel-devel-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-macros-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-source-4.4.180-94.150.1.noarch",
"SUSE OpenStack Cloud Crowbar 8:kernel-syms-4.4.180-94.150.1.x86_64",
"SUSE OpenStack Cloud Crowbar 8:kgraft-patch-4_4_180-94_150-default-1-4.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-06T12:28:40Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
suse-su-2021:3748-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled (bsc#1186109).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2021-34556: Fixed side-channel attack via a Speculative Store Bypass via unprivileged BPF program that could have obtain sensitive information from kernel memory (bsc#1188983).\n- CVE-2021-35477: Fixed BPF stack frame pointer which could have been abused to disclose content of arbitrary kernel memory (bsc#1188985).\n- CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have allowed local attackers to access the Aspeed LPC control interface to overwrite memory in the kernel and potentially execute privileges (bnc#1190479).\n- CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).\n- CVE-2021-37159: Fixed use-after-free and a double free inside hso_free_net_device in drivers/net/usb/hso.c when unregister_netdev is called without checking for the NETREG_REGISTERED state (bnc#1188601).\n\n\n\nThe following non-security bugs were fixed:\n\n- IB/hfi1: Fix abba locking issue with sc_disable() (git-fixes)\n- KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path (bsc#1065729).\n- NFS: Do uncached readdir when we\u0027re seeking a cookie in an empty page cache (bsc#1191628).\n- NFS: Fix backport error - dir_cookie is a pointer to a u64, not a u64.\n- PM: base: power: do not try to use non-existing RTC for storing data (git-fixes).\n- SMB3.1.1: Fix ids returned in POSIX query dir (bsc#1190317).\n- SMB3.1.1: do not log warning message if server does not populate salt (bsc#1190317).\n- SMB3.1.1: fix mount failure to some servers when compression enabled (bsc#1190317).\n- SMB3.1.1: remove confusing mount warning when no SPNEGO info on negprot rsp (bsc#1190317).\n- SMB3.1.1: update comments clarifying SPNEGO info in negprot response (bsc#1190317).\n- SMB3: Add new info level for query directory (bsc#1190317).\n- SMB3: Add support for getting and setting SACLs (bsc#1190317).\n- SMB3: Fix mkdir when idsfromsid configured on mount (bsc#1190317).\n- SMB3: Resolve data corruption of TCP server info fields (bsc#1190317).\n- SMB3: add support for recognizing WSL reparse tags (bsc#1190317).\n- SMB3: avoid confusing warning message on mount to Azure (bsc#1190317).\n- SMB3: fix readpage for large swap cache (bsc#1190317).\n- SMB3: incorrect file id in requests compounded with open (bsc#1190317).\n- SMB3: update structures for new compression protocol definitions (bsc#1190317).\n- USB: cdc-acm: fix break reporting (git-fixes).\n- USB: cdc-acm: fix racy tty buffer accesses (git-fixes).\n- USB: iowarrior: fix control-message timeouts (git-fixes).\n- USB: serial: cp210x: add ID for GW Instek GDM-834x Digital Multimeter (git-fixes).\n- USB: serial: keyspan: fix memleak on probe errors (git-fixes).\n- USB: serial: option: add Telit LN920 compositions (git-fixes).\n- USB: serial: option: add device id for Foxconn T99W265 (git-fixes).\n- USB: xhci: dbc: fix tty registration race (git-fixes).\n- bitmap: remove unused function declaration (git-fixes).\n- blktrace: Fix uaf in blk_trace access after removing by sysfs (bsc#1191452).\n- cdc_ncm: Set NTB format again after altsetting switch for Huawei devices (git-fixes).\n- ceph: take snap_empty_lock atomically with snaprealm refcount change (bsc#1191888).\n- cifs: Add get_security_type_str function to return sec type (bsc#1190317).\n- cifs: Avoid field over-reading memcpy() (bsc#1190317).\n- cifs: Change SIDs in ACEs while transferring file ownership (bsc#1190317).\n- cifs: Clarify SMB1 code for POSIX Create (bsc#1190317).\n- cifs: Clarify SMB1 code for POSIX Lock (bsc#1190317).\n- cifs: Clarify SMB1 code for POSIX delete file (bsc#1190317).\n- cifs: Clarify SMB1 code for SetFileSize (bsc#1190317).\n- cifs: Clarify SMB1 code for UnixCreateSymLink (bsc#1190317).\n- cifs: Clarify SMB1 code for UnixSetPathInfo (bsc#1190317).\n- cifs: Clarify SMB1 code for delete (bsc#1190317).\n- cifs: Clarify SMB1 code for rename open file (bsc#1190317).\n- cifs: Display local UID details for SMB sessions in DebugData (bsc#1190317).\n- cifs: Do not use the original cruid when following DFS links for multiuser mounts (bsc#1190317).\n- cifs: Enable sticky bit with cifsacl mount option (bsc#1190317).\n- cifs: Fix cached_fid refcnt leak in open_shroot (bsc#1190317).\n- cifs: Fix chmod with modefromsid when an older ACE already exists (bsc#1190317).\n- cifs: Fix cifsacl ACE mask for group and others (bsc#1190317).\n- cifs: Fix double add page to memcg when cifs_readpages (bsc#1190317).\n- cifs: Fix in error types returned for out-of-credit situations (bsc#1190317).\n- cifs: Fix unix perm bits to cifsacl conversion for \u0027other\u0027 bits (bsc#1190317).\n- cifs: Grab a reference for the dentry of the cached directory during the lifetime of the cache (bsc#1190317).\n- cifs: If a corrupted DACL is returned by the server, bail out (bsc#1190317).\n- cifs: Make extract_hostname function public (bsc#1190317).\n- cifs: Make extract_sharename function public (bsc#1190317).\n- cifs: Print the address and port we are connecting to in generic_ip_connect() (bsc#1190317).\n- cifs: Retain old ACEs when converting between mode bits and ACL (bsc#1190317).\n- cifs: Silently ignore unknown oplock break handle (bsc#1190317).\n- cifs: add FALLOC_FL_INSERT_RANGE support (bsc#1190317).\n- cifs: add a function to get a cached dir based on its dentry (bsc#1190317).\n- cifs: add a timestamp to track when the lease of the cached dir was taken (bsc#1190317).\n- cifs: add shutdown support (bsc#1190317).\n- cifs: add support for FALLOC_FL_COLLAPSE_RANGE (bsc#1190317).\n- cifs: added WARN_ON for all the count decrements (bsc#1190317).\n- cifs: ask for more credit on async read/write code paths (bsc#1190317).\n- cifs: avoid extra calls in posix_info_parse (bsc#1190317).\n- cifs: check pointer before freeing (bsc#1190317).\n- cifs: check the timestamp for the cached dirent when deciding on revalidate (bsc#1190317).\n- cifs: clarify SMB1 code for UnixCreateHardLink (bsc#1190317).\n- cifs: cleanup a few le16 vs. le32 uses in cifsacl.c (bsc#1190317).\n- cifs: cleanup misc.c (bsc#1190317).\n- cifs: compute full_path already in cifs_readdir() (bsc#1190317).\n- cifs: constify path argument of -\u003emake_node() (bsc#1190317).\n- cifs: constify pathname arguments in a bunch of helpers (bsc#1190317).\n- cifs: convert list_for_each to entry variant in cifs_debug.c (bsc#1190317).\n- cifs: convert list_for_each to entry variant in smb2misc.c (bsc#1190317).\n- cifs: convert to use be32_add_cpu() (bsc#1190317).\n- cifs: create sd context must be a multiple of 8 (bsc#1190317).\n- cifs: detect dead connections only when echoes are enabled (bsc#1190317).\n- cifs: do not fail __smb_send_rqst if non-fatal signals are pending (bsc#1190317).\n- cifs: dump Security Type info in DebugData (bsc#1190317).\n- cifs: fix DFS mount with cifsacl/modefromsid (bsc#1190317).\n- cifs: fix NULL dereference in smb2_check_message() (bsc#1190317).\n- cifs: fix SMB1 error path in cifs_get_file_info_unix (bsc#1190317).\n- cifs: fix a memleak with modefromsid (bsc#1190317).\n- cifs: fix allocation size on newly created files (bsc#1190317).\n- cifs: fix chown and chgrp when idsfromsid mount option enabled (bsc#1190317).\n- cifs: fix fallocate when trying to allocate a hole (bsc#1190317).\n- cifs: fix leaked reference on requeued write (bsc#1190317).\n- cifs: fix missing null session check in mount (bsc#1190317).\n- cifs: fix missing spinlock around update to ses-\u003estatus (bsc#1190317).\n- cifs: fix out-of-bound memory access when calling smb3_notify() at mount point (bsc#1190317).\n- cifs: fix reference leak for tlink (bsc#1190317).\n- cifs: fix rsize/wsize to be negotiated values (bsc#1190317).\n- cifs: fix string declarations and assignments in tracepoints (bsc#1190317).\n- cifs: fix the out of range assignment to bit fields in parse_server_interfaces (bsc#1190317).\n- cifs: handle \u0027nolease\u0027 option for vers=1.0 (bsc#1190317).\n- cifs: handle -EINTR in cifs_setattr (bsc#1190317).\n- cifs: handle ERRBaduid for SMB1 (bsc#1190317).\n- cifs: handle reconnect of tcon when there is no cached dfs referral (bsc#1190317).\n- cifs: have -\u003emkdir() handle race with another client sanely (bsc#1190317).\n- cifs: improve fallocate emulation (bsc#1190317).\n- cifs: make build_path_from_dentry() return const char * (bsc#1190317).\n- cifs: make const array static, makes object smaller (bsc#1190317).\n- cifs: make locking consistent around the server session status (bsc#1190317).\n- cifs: map STATUS_ACCOUNT_LOCKED_OUT to -EACCES (bsc#1190317).\n- cifs: minor kernel style fixes for comments (bsc#1190317).\n- cifs: minor simplification to smb2_is_network_name_deleted (bsc#1190317).\n- cifs: missing null check for newinode pointer (bsc#1190317).\n- cifs: move some variables off the stack in smb2_ioctl_query_info (bsc#1190317).\n- cifs: move the check for nohandlecache into open_shroot (bsc#1190317).\n- cifs: only write 64kb at a time when fallocating a small region of a file (bsc#1190317).\n- cifs: pass a path to open_shroot and check if it is the root or not (bsc#1190317).\n- cifs: pass the dentry instead of the inode down to the revalidation check functions (bsc#1190317).\n- cifs: prevent truncation from long to int in wait_for_free_credits (bsc#1190317).\n- cifs: reduce stack use in smb2_compound_op (bsc#1190317).\n- cifs: refactor create_sd_buf() and and avoid corrupting the buffer (bsc#1190317).\n- cifs: remove old dead code (bsc#1190317).\n- cifs: remove some minor warnings pointed out by kernel test robot (bsc#1190317).\n- cifs: remove the retry in cifs_poxis_lock_set (bsc#1190317).\n- cifs: remove two cases where rc is set unnecessarily in sid_to_id (bsc#1190317).\n- cifs: remove unnecessary copies of tcon-\u003ecrfid.fid (bsc#1190317).\n- cifs: remove various function description warnings (bsc#1190317).\n- cifs: rename the *_shroot* functions to *_cached_dir* (bsc#1190317).\n- cifs: retry lookup and readdir when EAGAIN is returned (bsc#1190317).\n- cifs: return cached_fid from open_shroot (bsc#1190317).\n- cifs: revalidate mapping when we open files for SMB1 POSIX (bsc#1190317).\n- cifs: set server-\u003ecipher_type to AES-128-CCM for SMB3.0 (bsc#1190317).\n- cifs: smb1: Try failing back to SetFileInfo if SetPathInfo fails (bsc#1190317).\n- cifs: store a pointer to the root dentry in cifs_sb_info once we have completed mounting the share (bsc#1190317).\n- cifs: update ctime and mtime during truncate (bsc#1190317).\n- cifs: update new ACE pointer after populate_new_aces (bsc#1190317).\n- cifs: use echo_interval even when connection not ready (bsc#1190317).\n- cifs: use the expiry output of dns_query to schedule next resolution (bsc#1190317).\n- crypto: qat - detect PFVF collision after ACK (git-fixes).\n- crypto: qat - disregard spurious PFVF interrupts (git-fixes).\n- crypto: s5p-sss - Add error handling in s5p_aes_probe() (git-fixes).\n- ext4: fix potential infinite loop in ext4_dx_readdir() (bsc#1191662).\n- ext4: fix reserved space counter leakage (bsc#1191450).\n- fs, mm: fix race in unlinking swapfile (bsc#1191455).\n- fs: copy BTRFS_IOC_[SG]ET_FSLABEL to vfs (bsc#1191500).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- gianfar: Account for Tx PTP timestamp in the skb headroom (git-fixes).\n- gianfar: Fix TX timestamping with a stacked DSA driver (git-fixes).\n- gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP (git-fixes).\n- gianfar: simplify FCS handling and fix memory leak (git-fixes).\n- icmpv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).\n- ipc: remove memcg accounting for sops objects in do_semtimedop()\n- ipv4: fix race condition between route lookup and invalidation (bsc#1190397).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241).\n- ipv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).\n- kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() (bsc#1191713).\n- kernel/locking/mutex.c: remove caller signal_pending branch predictions (bsc#1050549).\n- lib: iov_iter_fault_in_readable() should do nothing in xarray case (bsc#1191579).\n- locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal (git-fixes).\n- locking/pvqspinlock/x86: Use LOCK_PREFIX in __pv_queued_spin_unlock() assembly code (bsc#1050549).\n- net: cdc_eem: fix tx fixup skb leak (git-fixes).\n- net: cdc_ncm: correct overhead in delayed_ndp_size (git-fixes).\n- net: cdc_ncm: use tasklet_init() for tasklet_struct init (git-fixes).\n- net: hso: add failure handler for add_net_device (git-fixes).\n- net: hso: fix NULL-deref on disconnect regression (git-fixes).\n- net: hso: fix null-ptr-deref during tty device unregistration (git-fixes).\n- net: hso: remove redundant unused variable dev (git-fixes).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191801).\n- net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() (git-fixes).\n- net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family (git-fixes).\n- net: usb: qmi_wwan: support ZTE P685M modem (git-fixes).\n- net_sched: cls_route: remove the right filter from hashtable (networking-stable-20_03_28).\n- netfilter: Drop fragmented ndisc packets assembled in netfilter (git-fixes).\n- ocfs2: Fix data corruption after conversion from inline format (bsc#1190795).\n- ocfs2: Fix data corruption on truncate (bsc#1190795).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- ocfs2: drop acl cache for directories too (bsc#1191667).\n- powerpc/64s: Fix crashes when toggling entry flush barrier\n- powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).\n- powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).\n- powerpc/bpf: Use bctrl for making function calls (bsc#1065729).\n- powerpc/lib: Fix emulate_step() std test (bsc#1065729).\n- powerpc/pseries: Fix build error when NUMA=n (bsc#1190620 ltc#194498 git-fixes).\n- powerpc/xive: Discard disabled interrupts in get_irqchip_state() (bsc#1085030 git-fixes).\n- pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init (git-fixes).\n- s390x: Turn off CONFIG_NUMA_EMU (jsc#SLE-11600).\n- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (bsc#1192145).\n- scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss (bsc#1192145).\n- scsi: lpfc: Correct sysfs reporting of loop support after SFP status change (bsc#1192145).\n- scsi: lpfc: Fix crash when nvmet transport calls host_release (bsc#1192145).\n- scsi: lpfc: Fix link down processing to address NULL pointer dereference (bsc#1192145).\n- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (bsc#1191349).\n- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (bsc#1192145).\n- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (bsc#1192145).\n- scsi: lpfc: Update lpfc version to 14.0.0.3 (bsc#1192145).\n- scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset (bsc#1192145).\n- scsi: qla2xxx: Add debug print of 64G link speed (bsc#1190941).\n- scsi: qla2xxx: Add host attribute to trigger MPI hang (bsc#1190941).\n- scsi: qla2xxx: Add support for mailbox passthru (bsc#1190941).\n- scsi: qla2xxx: Adjust request/response queue size for 28xx (bsc#1190941).\n- scsi: qla2xxx: Call process_response_queue() in Tx path (bsc#1190941).\n- scsi: qla2xxx: Changes to support FCP2 Target (bsc#1190941).\n- scsi: qla2xxx: Changes to support kdump kernel (bsc#1190941).\n- scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS (bsc#1190941).\n- scsi: qla2xxx: Check for firmware capability before creating QPair (bsc#1190941).\n- scsi: qla2xxx: Display 16G only as supported speeds for 3830c card (bsc#1190941).\n- scsi: qla2xxx: Do not call fc_block_scsi_eh() during bus reset (bsc#1190941).\n- scsi: qla2xxx: Fix NPIV create erroneous error (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe retry (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe session down detection (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe | FCP personality change (bsc#1190941).\n- scsi: qla2xxx: Fix crash in NVMe abort path (bsc#1190941).\n- scsi: qla2xxx: Fix excessive messages during device logout (bsc#1190941).\n- scsi: qla2xxx: Fix hang during NVMe session tear down (bsc#1190941).\n- scsi: qla2xxx: Fix hang on NVMe command timeouts (bsc#1190941).\n- scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file (bsc#1190941).\n- scsi: qla2xxx: Fix port type info (bsc#1190941).\n- scsi: qla2xxx: Fix unsafe removal from linked list (bsc#1190941).\n- scsi: qla2xxx: Fix use after free in eh_abort path (bsc#1190941).\n- scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue (bsc#1190941).\n- scsi: qla2xxx: Open-code qla2xxx_eh_device_reset() (bsc#1190941).\n- scsi: qla2xxx: Open-code qla2xxx_eh_target_reset() (bsc#1190941).\n- scsi: qla2xxx: Remove redundant initialization of pointer req (bsc#1190941).\n- scsi: qla2xxx: Restore initiator in dual mode (bsc#1190941).\n- scsi: qla2xxx: Show OS name and version in FDMI-1 (bsc#1190941).\n- scsi: qla2xxx: Suppress unnecessary log messages during login (bsc#1190941).\n- scsi: qla2xxx: Sync queue idx with queue_pair_map idx (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.06.100-k (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.06.200-k (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.07.100-k (bsc#1190941).\n- scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (bsc#1190941).\n- scsi: qla2xxx: edif: Add N2N support for EDIF (bsc#1190941).\n- scsi: qla2xxx: edif: Do secure PLOGI when auth app is present (bsc#1190941).\n- scsi: qla2xxx: edif: Fix EDIF enable flag (bsc#1190941).\n- scsi: qla2xxx: edif: Fix returnvar.cocci warnings (bsc#1190941).\n- scsi: qla2xxx: edif: Fix stale session (bsc#1190941).\n- scsi: qla2xxx: edif: Reject AUTH ELS on session down (bsc#1190941).\n- scsi: qla2xxx: edif: Use link event to wake up app (bsc#1190941).\n- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (git-fixes).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- selinux: fix error initialization in inode_doinit_with_dentry() (git-fixes).\n- selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling (git-fxes).\n- smb2: fix use-after-free in smb2_ioctl_query_info() (bsc#1190317).\n- smb3: Add debug message for new file creation with idsfromsid mount option (bsc#1190317).\n- smb3: Add new parm \u0027nodelete\u0027 (bsc#1190317).\n- smb3: Avoid Mid pending list corruption (bsc#1190317).\n- smb3: Call cifs reconnect from demultiplex thread (bsc#1190317).\n- smb3: Handle error case during offload read path (bsc#1190317).\n- smb3: add indatalen that can be a non-zero value to calculation of credit charge in smb2 ioctl (bsc#1190317).\n- smb3: add some missing definitions from MS-FSCC (bsc#1190317).\n- smb3: allow uid and gid owners to be set on create with idsfromsid mount option (bsc#1190317).\n- smb3: do not try to cache root directory if dir leases not supported (bsc#1190317).\n- smb3: fix access denied on change notify request to some servers (bsc#1190317).\n- smb3: fix cached file size problems in duplicate extents (reflink) (bsc#1190317).\n- smb3: fix incorrect number of credits when ioctl MaxOutputResponse \u003e 64K (bsc#1190317).\n- smb3: fix possible access to uninitialized pointer to DACL (bsc#1190317).\n- smb3: fix stat when special device file and mounted with modefromsid (bsc#1190317).\n- smb3: fix unneeded error message on change notify (bsc#1190317).\n- smb3: limit noisy error (bsc#1190317).\n- smb3: minor update to compression header definitions (bsc#1190317).\n- smb3: prevent races updating CurrentMid (bsc#1190317).\n- smb3: rc uninitialized in one fallocate path (bsc#1190317).\n- smb3: remove static checker warning (bsc#1190317).\n- tcp/dccp: fix possible race __inet_lookup_established() (bsc#1180624).\n- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (bsc#1065729).\n- uapi: nfnetlink_cthelper.h: fix userspace compilation error (git-fixes).\n- update structure definitions from updated protocol documentation (bsc#1190317).\n- usb-storage: Add quirk for ScanLogic SL11R-IDE older than 2.6c (git-fixes).\n- usb: hso: fix error handling code of hso_create_net_device (git-fixes).\n- usb: typec: tcpm: handle SRC_STARTUP state if cc changes (git-fixes).\n- usb: xhci-mtk: fix broken streams issue on 0.96 xHCI (git-fixes).\n- usb: xhci: dbc: Simplify error handling in \u0027xhci_dbc_alloc_requests()\u0027 (git-fixes).\n- usb: xhci: dbc: Use GFP_KERNEL instead of GFP_ATOMIC in \u0027xhci_dbc_alloc_requests()\u0027 (git-fixes).\n- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (bsc#1114648).\n- x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails (bsc#1114648).\n- xen: fix setting of max_pfn in shared_info (git-fixes).\n- xen: reset legacy rtc flag for PV domU (git-fixes).\n- xfs: Fixed non-directory creation in SGID directories introduced by CVE-2018-13405 patch (bsc#1190006).\n- xfs: always honor OWN_UNKNOWN rmap removal requests (bsc#1191500).\n- xfs: convert growfs AG header init to use buffer lists (bsc#1191500).\n- xfs: factor ag btree root block initialisation (bsc#1191500).\n- xfs: factor out AG header initialisation from growfs core (bsc#1191500).\n- xfs: fix check on struct_version for versions 4 or greater (bsc#1191500, git-fixes).\n- xfs: fix string handling in label get/set functions (bsc#1191500, git-fixes).\n- xfs: hoist xfs_fs_geometry to libxfs (bsc#1191500).\n- xfs: implement online get/set fs label (bsc#1191500).\n- xfs: make imaxpct changes in growfs separate (bsc#1191500).\n- xfs: move growfs core to libxfs (bsc#1191500).\n- xfs: one-shot cached buffers (bsc#1191500).\n- xfs: refactor the geometry structure filling function (bsc#1191500).\n- xfs: rework secondary superblock updates in growfs (bsc#1191500).\n- xfs: separate secondary sb update in growfs (bsc#1191500).\n- xfs: turn ag header initialisation into a table driven operation (bsc#1191500).\n- xfs: xfs_fsops: drop useless LIST_HEAD (bsc#1191500, git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2021-3748,SUSE-SLE-HA-12-SP5-2021-3748,SUSE-SLE-Live-Patching-12-SP5-2021-3748,SUSE-SLE-SDK-12-SP5-2021-3748,SUSE-SLE-SERVER-12-SP5-2021-3748,SUSE-SLE-WE-12-SP5-2021-3748",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3748-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2021:3748-1",
"url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213748-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2021:3748-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2021-November/020791.html"
},
{
"category": "self",
"summary": "SUSE Bug 1050549",
"url": "https://bugzilla.suse.com/1050549"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1085030",
"url": "https://bugzilla.suse.com/1085030"
},
{
"category": "self",
"summary": "SUSE Bug 1114648",
"url": "https://bugzilla.suse.com/1114648"
},
{
"category": "self",
"summary": "SUSE Bug 1180624",
"url": "https://bugzilla.suse.com/1180624"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1186063",
"url": "https://bugzilla.suse.com/1186063"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188983",
"url": "https://bugzilla.suse.com/1188983"
},
{
"category": "self",
"summary": "SUSE Bug 1188985",
"url": "https://bugzilla.suse.com/1188985"
},
{
"category": "self",
"summary": "SUSE Bug 1190006",
"url": "https://bugzilla.suse.com/1190006"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190317",
"url": "https://bugzilla.suse.com/1190317"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190397",
"url": "https://bugzilla.suse.com/1190397"
},
{
"category": "self",
"summary": "SUSE Bug 1190479",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "self",
"summary": "SUSE Bug 1190620",
"url": "https://bugzilla.suse.com/1190620"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1190941",
"url": "https://bugzilla.suse.com/1190941"
},
{
"category": "self",
"summary": "SUSE Bug 1191241",
"url": "https://bugzilla.suse.com/1191241"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191317",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "self",
"summary": "SUSE Bug 1191349",
"url": "https://bugzilla.suse.com/1191349"
},
{
"category": "self",
"summary": "SUSE Bug 1191450",
"url": "https://bugzilla.suse.com/1191450"
},
{
"category": "self",
"summary": "SUSE Bug 1191452",
"url": "https://bugzilla.suse.com/1191452"
},
{
"category": "self",
"summary": "SUSE Bug 1191455",
"url": "https://bugzilla.suse.com/1191455"
},
{
"category": "self",
"summary": "SUSE Bug 1191500",
"url": "https://bugzilla.suse.com/1191500"
},
{
"category": "self",
"summary": "SUSE Bug 1191579",
"url": "https://bugzilla.suse.com/1191579"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191662",
"url": "https://bugzilla.suse.com/1191662"
},
{
"category": "self",
"summary": "SUSE Bug 1191667",
"url": "https://bugzilla.suse.com/1191667"
},
{
"category": "self",
"summary": "SUSE Bug 1191713",
"url": "https://bugzilla.suse.com/1191713"
},
{
"category": "self",
"summary": "SUSE Bug 1191801",
"url": "https://bugzilla.suse.com/1191801"
},
{
"category": "self",
"summary": "SUSE Bug 1191888",
"url": "https://bugzilla.suse.com/1191888"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13405 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13405/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34556 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-35477 page",
"url": "https://www.suse.com/security/cve/CVE-2021-35477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-41864 page",
"url": "https://www.suse.com/security/cve/CVE-2021-41864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42252 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-11-19T16:17:29Z",
"generator": {
"date": "2021-11-19T16:17:29Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2021:3748-1",
"initial_release_date": "2021-11-19T16:17:29Z",
"revision_history": [
{
"date": "2021-11-19T16:17:29Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.98.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.98.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.98.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.98.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.98.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.98.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.98.1.aarch64",
"product_id": "kernel-default-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.98.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.98.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.98.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.98.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.98.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.98.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.98.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.98.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.98.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.98.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.98.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.98.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.98.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.98.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.98.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.98.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.98.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.98.1.noarch",
"product_id": "kernel-devel-4.12.14-122.98.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.98.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.98.1.noarch",
"product_id": "kernel-docs-4.12.14-122.98.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.98.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.98.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.98.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.98.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.98.1.noarch",
"product_id": "kernel-macros-4.12.14-122.98.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.98.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.98.1.noarch",
"product_id": "kernel-source-4.12.14-122.98.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.98.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.98.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.98.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.98.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.98.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.98.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.98.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.98.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.98.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.98.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.98.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.98.1.s390x",
"product_id": "kernel-default-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.98.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.98.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.98.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.98.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.98.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.98.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.98.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.98.1.s390x",
"product_id": "kernel-syms-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.98.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.98.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.98.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.98.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.98.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.98.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.98.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.98.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.98.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.98.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.98.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.98.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.98.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.98.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.98.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.98.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.98.1.x86_64",
"product_id": "kernel-default-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.98.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.98.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.98.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.98.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.98.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.98.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.98.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.98.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.98.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.98.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.98.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.98.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.98.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.98.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.98.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.98.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.98.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.98.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.98.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.98.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.98.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.98.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.98.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.98.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.98.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.98.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.98.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.98.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.98.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.98.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.98.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.98.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.98.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.98.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.98.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.98.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.98.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.98.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.98.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-13405",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13405"
}
],
"notes": [
{
"category": "general",
"text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13405",
"url": "https://www.suse.com/security/cve/CVE-2018-13405"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1100416 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "external",
"summary": "SUSE Bug 1129735 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "external",
"summary": "SUSE Bug 1195161 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1195161"
},
{
"category": "external",
"summary": "SUSE Bug 1198702 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1198702"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "moderate"
}
],
"title": "CVE-2018-13405"
},
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-34556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34556"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34556",
"url": "https://www.suse.com/security/cve/CVE-2021-34556"
},
{
"category": "external",
"summary": "SUSE Bug 1188983 for CVE-2021-34556",
"url": "https://bugzilla.suse.com/1188983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "moderate"
}
],
"title": "CVE-2021-34556"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-35477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-35477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-35477",
"url": "https://www.suse.com/security/cve/CVE-2021-35477"
},
{
"category": "external",
"summary": "SUSE Bug 1188985 for CVE-2021-35477",
"url": "https://bugzilla.suse.com/1188985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "moderate"
}
],
"title": "CVE-2021-35477"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "low"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-41864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-41864"
}
],
"notes": [
{
"category": "general",
"text": "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-41864",
"url": "https://www.suse.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "SUSE Bug 1191317 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "external",
"summary": "SUSE Bug 1191318 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191318"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "important"
}
],
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42252"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42252",
"url": "https://www.suse.com/security/cve/CVE-2021-42252"
},
{
"category": "external",
"summary": "SUSE Bug 1190479 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "external",
"summary": "SUSE Bug 1192444 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1192444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "important"
}
],
"title": "CVE-2021-42252"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_98-default-1-8.7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.98.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.98.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.98.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-19T16:17:29Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
}
]
}
ghsa-jh5h-88qq-m547
Vulnerability from github
hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.
{
"affected": [],
"aliases": [
"CVE-2021-37159"
],
"database_specific": {
"cwe_ids": [
"CWE-415"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2021-07-21T15:16:00Z",
"severity": "HIGH"
},
"details": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"id": "GHSA-jh5h-88qq-m547",
"modified": "2024-03-25T03:31:43Z",
"published": "2022-05-24T19:08:34Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"type": "WEB",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1188601"
},
{
"type": "WEB",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca"
},
{
"type": "WEB",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20210819-0003"
},
{
"type": "WEB",
"url": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"type": "WEB",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
rhsa-2022_1988
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1988",
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
},
{
"category": "external",
"summary": "1888433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
},
{
"category": "external",
"summary": "1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "1957375",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957375"
},
{
"category": "external",
"summary": "1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "1978123",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978123"
},
{
"category": "external",
"summary": "1981950",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
},
{
"category": "external",
"summary": "1983894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983894"
},
{
"category": "external",
"summary": "1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "1994390",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994390"
},
{
"category": "external",
"summary": "1997338",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997338"
},
{
"category": "external",
"summary": "1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "2009312",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009312"
},
{
"category": "external",
"summary": "2009521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009521"
},
{
"category": "external",
"summary": "2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "2011104",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011104"
},
{
"category": "external",
"summary": "2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "2015525",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015525"
},
{
"category": "external",
"summary": "2015755",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015755"
},
{
"category": "external",
"summary": "2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "2017073",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
},
{
"category": "external",
"summary": "2017796",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017796"
},
{
"category": "external",
"summary": "2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "2022814",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022814"
},
{
"category": "external",
"summary": "2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2030476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030476"
},
{
"category": "external",
"summary": "2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "2031200",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031200"
},
{
"category": "external",
"summary": "2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "2042798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042798"
},
{
"category": "external",
"summary": "2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "2043453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043453"
},
{
"category": "external",
"summary": "2046021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046021"
},
{
"category": "external",
"summary": "2048251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048251"
},
{
"category": "external",
"summary": "2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1988.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2024-12-12T15:53:17+00:00",
"generator": {
"date": "2024-12-12T15:53:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.3"
}
},
"id": "RHSA-2022:1988",
"initial_release_date": "2022-05-10T13:58:00+00:00",
"revision_history": [
{
"date": "2022-05-10T13:58:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-05-10T13:58:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-12-12T15:53:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x",
"product_id": "perf-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.src",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.src",
"product_id": "kernel-0:4.18.0-372.9.1.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.9.1.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product_id": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.9.1.el8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1919791"
}
],
"notes": [
{
"category": "description",
"text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "RHBZ#1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
}
],
"release_date": "2021-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
},
{
"acknowledgments": [
{
"names": [
"Anthony Steinhauser"
],
"organization": "Google\u0027s Safeside Project"
}
],
"cve": "CVE-2020-4788",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1888433"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. IBM Power9 processors can speculatively operate on data stored in the L1 cache before it has been completely validated. The attack has limited access to memory and is only able to access memory normally permissible to the execution context. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: speculation on incompletely validated data on IBM Power9",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-4788"
},
{
"category": "external",
"summary": "RHBZ#1888433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788"
},
{
"category": "external",
"summary": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc",
"url": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2020/11/20/3",
"url": "https://www.openwall.com/lists/oss-security/2020/11/20/3"
}
],
"release_date": "2020-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: speculation on incompletely validated data on IBM Power9"
},
{
"cve": "CVE-2020-13974",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2016169"
}
],
"notes": [
{
"category": "description",
"text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-13974"
},
{
"category": "external",
"summary": "RHBZ#2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
}
],
"release_date": "2020-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
},
{
"acknowledgments": [
{
"names": [
"Jeremy Cline"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-27820",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2020-11-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1901726"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in nouveau kernel module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "RHBZ#1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
}
],
"release_date": "2020-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in nouveau kernel module"
},
{
"cve": "CVE-2021-0941",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2018205"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "RHBZ#2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
"url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
}
],
"release_date": "2021-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
]
}
],
"cve": "CVE-2021-3612",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-06-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974079"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3612"
},
{
"category": "external",
"summary": "RHBZ#1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
"url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
}
],
"release_date": "2021-06-20T12:28:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
},
{
"cve": "CVE-2021-3669",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1986473"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3669"
},
{
"category": "external",
"summary": "RHBZ#1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
}
],
"release_date": "2021-08-02T06:02:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-3743",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997961"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3743"
},
{
"category": "external",
"summary": "RHBZ#1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
},
{
"category": "external",
"summary": "https://lists.openwall.net/netdev/2021/08/17/124",
"url": "https://lists.openwall.net/netdev/2021/08/17/124"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
},
{
"cve": "CVE-2021-3744",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000627"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "RHBZ#2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
},
{
"category": "external",
"summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
"url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Yutian Yang"
],
"organization": "Zhejiang University"
}
],
"cve": "CVE-2021-3759",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999675"
}
],
"notes": [
{
"category": "description",
"text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "RHBZ#1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
"url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
}
],
"release_date": "2021-07-15T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
},
{
"cve": "CVE-2021-3764",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997467"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "RHBZ#1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
}
],
"release_date": "2021-08-20T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
},
{
"cve": "CVE-2021-3772",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"discovery_date": "2021-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000694"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "RHBZ#2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
}
],
"release_date": "2021-09-08T06:38:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
},
{
"cve": "CVE-2021-3773",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2004949"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3773"
},
{
"category": "external",
"summary": "RHBZ#2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
}
],
"release_date": "2021-09-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
},
{
"acknowledgments": [
{
"names": [
"elijahbai, jitxie, huntazhang."
]
}
],
"cve": "CVE-2021-3923",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2019643"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: stack information leak in infiniband RDMA",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3923"
},
{
"category": "external",
"summary": "RHBZ#2019643",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
}
],
"release_date": "2021-12-01T13:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: stack information leak in infiniband RDMA"
},
{
"cve": "CVE-2021-4002",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025726"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible leak or coruption of data residing on hugetlbfs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "RHBZ#2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
}
],
"release_date": "2021-11-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible leak or coruption of data residing on hugetlbfs"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027239"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: security regression for CVE-2018-13405",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4037"
},
{
"category": "external",
"summary": "RHBZ#2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
}
],
"release_date": "2021-09-16T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: security regression for CVE-2018-13405"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2021-4093",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2028584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4093"
},
{
"category": "external",
"summary": "RHBZ#2028584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
}
],
"release_date": "2021-11-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
},
{
"cve": "CVE-2021-4157",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034342"
}
],
"notes": [
{
"category": "description",
"text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overwrite in decode_nfs_fh function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4157"
},
{
"category": "external",
"summary": "RHBZ#2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
}
],
"release_date": "2021-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer overwrite in decode_nfs_fh function"
},
{
"cve": "CVE-2021-4197",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2021-12-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2035652"
}
],
"notes": [
{
"category": "description",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "RHBZ#2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
"url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
}
],
"release_date": "2021-09-12T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
},
{
"cve": "CVE-2021-4203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2036934"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4203"
},
{
"category": "external",
"summary": "RHBZ#2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
"url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
}
],
"release_date": "2021-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
},
{
"acknowledgments": [
{
"names": [
"Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
],
"organization": "University of California, Riverside"
}
],
"cve": "CVE-2021-20322",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2014230"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "RHBZ#2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
}
],
"release_date": "2021-08-26T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
},
{
"cve": "CVE-2021-21781",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-07-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1981950"
}
],
"notes": [
{
"category": "description",
"text": "An information disclosure flaw exists in the ARM SIGPAGE functionality of the Linux kernel. An attacker with a local account can read the contents of the sigpage, which contains previously initialized kernel memory contents. This flaw requires an attacker to read a process\u2019s memory at a specific offset to trigger this vulnerability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: arm: SIGPAGE information disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-21781"
},
{
"category": "external",
"summary": "RHBZ#1981950",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781"
},
{
"category": "external",
"summary": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243"
}
],
"release_date": "2021-06-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: arm: SIGPAGE information disclosure vulnerability"
},
{
"acknowledgments": [
{
"names": [
"AMD"
]
}
],
"cve": "CVE-2021-26401",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-26401"
},
{
"category": "external",
"summary": "RHBZ#2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
},
{
"category": "external",
"summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "AMD recommends mitigation that uses generic retpoline.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
},
{
"cve": "CVE-2021-29154",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1946684"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-29154"
},
{
"category": "external",
"summary": "RHBZ#1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
}
],
"release_date": "2021-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
},
{
"cve": "CVE-2021-37159",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1985353"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "RHBZ#1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"release_date": "2020-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
},
{
"cve": "CVE-2021-41864",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-10-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2010463"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "RHBZ#2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
"url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
}
],
"release_date": "2021-09-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
},
{
"cve": "CVE-2021-42739",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1951739"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Heap buffer overflow in firedtv driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "RHBZ#1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
"url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
}
],
"release_date": "2021-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Heap buffer overflow in firedtv driver"
},
{
"cve": "CVE-2021-43056",
"cwe": {
"id": "CWE-252",
"name": "Unchecked Return Value"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2017073"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service problem was found in the Linux kernel\u0027s Kernel-based Virtual Machine (KVM) specific to PowerPC. In this flaw, a user with local access can confuse the host offline code, causing the guest to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43056"
},
{
"category": "external",
"summary": "RHBZ#2017073",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337"
}
],
"release_date": "2021-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-43389",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2013180"
}
],
"notes": [
{
"category": "description",
"text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "RHBZ#2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
"url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
}
],
"release_date": "2021-09-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
},
{
"cve": "CVE-2021-43976",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025003"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "RHBZ#2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
"url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
}
],
"release_date": "2021-10-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
},
{
"acknowledgments": [
{
"names": [
"Patrik Lantz"
],
"organization": "axis.com"
}
],
"cve": "CVE-2021-44733",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2030747"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in the TEE subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "RHBZ#2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
"url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
}
],
"release_date": "2021-12-14T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in the TEE subsystem"
},
{
"cve": "CVE-2021-45485",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039911"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv6 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "RHBZ#2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
"url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
}
],
"release_date": "2021-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv6 implementation"
},
{
"cve": "CVE-2021-45486",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039914"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv4 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "RHBZ#2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
},
{
"category": "external",
"summary": "https://arxiv.org/pdf/2112.09604.pdf",
"url": "https://arxiv.org/pdf/2112.09604.pdf"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
}
],
"release_date": "2021-03-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv4 implementation"
},
{
"cve": "CVE-2021-47076",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267525"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "RHBZ#2267525",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267525"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied"
},
{
"cve": "CVE-2021-47203",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2274634"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel while parsing the txq list in the lpfc_drain_txq() function. Due to improper handling of a local fail message string which is set when a job fails and is never unset for subsequent jobs, this issue can lead to list corruption as jobs may be added to both the txq and the completions list. This could result in system instability or inconsistencies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()\n\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47203"
},
{
"category": "external",
"summary": "RHBZ#2274634",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274634"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T"
}
],
"release_date": "2024-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()"
},
{
"cve": "CVE-2021-47435",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282879"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1 task2\ndo_resume\n -\u003edo_suspend\n -\u003edm_wait_for_completion\n bio_endio\n\t\t\t\t -\u003eclone_endio\n\t\t\t\t -\u003edm_io_dec_pending\n\t\t\t\t -\u003eend_io_acct\n\t\t\t\t -\u003ewakeup task1\n -\u003edm_swap_table\n -\u003e__bind\n -\u003e__bind_mempools\n -\u003ebioset_exit\n -\u003emempool_exit\n -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm: fix mempool NULL pointer race when completing IO",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47435"
},
{
"category": "external",
"summary": "RHBZ#2282879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm: fix mempool NULL pointer race when completing IO"
},
{
"cve": "CVE-2021-47498",
"cwe": {
"id": "CWE-399",
"name": "CWE-399"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282917"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: don\u0027t queue request to blk-mq during DM suspend\n\nDM uses blk-mq\u0027s quiesce/unquiesce to stop/start device mapper queue.\n\nBut blk-mq\u0027s unquiesce may come from outside events, such as elevator\nswitch, updating nr_requests or others, and request may come during\nsuspend, so simply ask for blk-mq to requeue it.\n\nFixes one kernel panic issue when running updating nr_requests and\ndm-mpath suspend/resume stress test.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) dm rq: don\u0027t queue request to blk-mq during DM suspend\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47498"
},
{
"category": "external",
"summary": "RHBZ#2282917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47498",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47498"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend"
},
{
"cve": "CVE-2021-47501",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283453"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix NULL pointer dereference in i40e_dbg_dump_desc\n\nWhen trying to dump VFs VSI RX/TX descriptors\nusing debugfs there was a crash\ndue to NULL pointer dereference in i40e_dbg_dump_desc.\nAdded a check to i40e_dbg_dump_desc that checks if\nVSI type is correct for dumping RX/TX descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47501"
},
{
"category": "external",
"summary": "RHBZ#2283453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47501"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2021-47556",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283393"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n cause the crash as it first attempts to call ethtool_get_coalesce()\n and bails out on error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47556"
},
{
"category": "external",
"summary": "RHBZ#2283393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
},
{
"cve": "CVE-2021-47590",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293237"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server state:D stack: 0 pid: 938 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47590"
},
{
"category": "external",
"summary": "RHBZ#2293237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
},
{
"cve": "CVE-2021-47614",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293265"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Fix a user-after-free in add_pble_prm\n\nWhen irdma_hmc_sd_one fails, \u0027chunk\u0027 is freed while its still on the PBLE\ninfo list.\n\nAdd the chunk entry to the PBLE info list only after successful setting of\nthe SD in irdma_hmc_sd_one.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47614"
},
{
"category": "external",
"summary": "RHBZ#2293265",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0001",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061712"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Branch History Injection (BHI)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0001"
},
{
"category": "external",
"summary": "RHBZ#2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Branch History Injection (BHI)"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0002",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061721"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Intra-Mode BTI",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0002"
},
{
"category": "external",
"summary": "RHBZ#2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Intra-Mode BTI"
},
{
"acknowledgments": [
{
"names": [
"De4dCr0w"
],
"organization": "360 Vulnerability Research Institute"
}
],
"cve": "CVE-2022-0286",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2037019"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local denial of service in bond_ipsec_add_sa",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0286"
},
{
"category": "external",
"summary": "RHBZ#2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
}
],
"release_date": "2021-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local denial of service in bond_ipsec_add_sa"
},
{
"cve": "CVE-2022-0322",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2021-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042822"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "RHBZ#2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
}
],
"release_date": "2021-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-0850",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060606"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0850"
},
{
"category": "external",
"summary": "RHBZ#2060606",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
},
{
"category": "external",
"summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
"url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
}
],
"release_date": "2021-05-06T19:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi",
"Jann Horn"
]
}
],
"cve": "CVE-2022-1011",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064855"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1011"
},
{
"category": "external",
"summary": "RHBZ#2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3105",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153067"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3105"
},
{
"category": "external",
"summary": "RHBZ#2153067",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3106",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153066"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3106"
},
{
"category": "external",
"summary": "RHBZ#2153066",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3108",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153052"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3108"
},
{
"category": "external",
"summary": "RHBZ#2153052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
},
{
"cve": "CVE-2022-48771",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293337"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vmwgfx: Fix stale file descriptors on failed usercopy\n\nA failing usercopy of the fence_rep object will lead to a stale entry in\nthe file descriptor table as put_unused_fd() won\u0027t release it. This\nenables userland to refer to a dangling \u0027file\u0027 object through that still\nvalid file descriptor, leading to all kinds of use-after-free\nexploitation scenarios.\n\nFix this by deferring the call to fd_install() until after the usercopy\nhas succeeded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48771"
},
{
"category": "external",
"summary": "RHBZ#2293337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48771"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy"
},
{
"cve": "CVE-2022-48904",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-08-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2307157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/amd: Fix I/O page table memory leak\n\nThe current logic updates the I/O page table mode for the domain\nbefore calling the logic to free memory used for the page table.\nThis results in IOMMU page table memory leak, and can be observed\nwhen launching VM w/ pass-through devices.\n\nFix by freeing the memory used for page table before updating the mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: iommu/amd: Fix I/O page table memory leak",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including RHEL 8.10)\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) iommu/amd: Fix I/O page table memory leak\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48904"
},
{
"category": "external",
"summary": "RHBZ#2307157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2307157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48904",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T"
}
],
"release_date": "2024-08-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: iommu/amd: Fix I/O page table memory leak"
},
{
"cve": "CVE-2023-0459",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2023-06-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2216383"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "RHBZ#2216383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
"url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
}
],
"release_date": "2020-02-15T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
}
]
}
RHSA-2022:1975
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1975",
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
},
{
"category": "external",
"summary": "1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "1903578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903578"
},
{
"category": "external",
"summary": "1905749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905749"
},
{
"category": "external",
"summary": "1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1975.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-10T02:13:17+00:00",
"generator": {
"date": "2025-10-10T02:13:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1975",
"initial_release_date": "2022-05-10T13:43:14+00:00",
"revision_history": [
{
"date": "2022-05-10T13:43:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-05-10T13:43:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:13:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1919791"
}
],
"notes": [
{
"category": "description",
"text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "RHBZ#1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
}
],
"release_date": "2021-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
},
{
"cve": "CVE-2020-13974",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2016169"
}
],
"notes": [
{
"category": "description",
"text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-13974"
},
{
"category": "external",
"summary": "RHBZ#2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
}
],
"release_date": "2020-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
},
{
"acknowledgments": [
{
"names": [
"Jeremy Cline"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-27820",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2020-11-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1901726"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in nouveau kernel module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "RHBZ#1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
}
],
"release_date": "2020-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in nouveau kernel module"
},
{
"cve": "CVE-2021-0941",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2018205"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "RHBZ#2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
"url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
}
],
"release_date": "2021-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
]
}
],
"cve": "CVE-2021-3612",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-06-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974079"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3612"
},
{
"category": "external",
"summary": "RHBZ#1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
"url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
}
],
"release_date": "2021-06-20T12:28:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
},
{
"cve": "CVE-2021-3669",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1986473"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3669"
},
{
"category": "external",
"summary": "RHBZ#1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
}
],
"release_date": "2021-08-02T06:02:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-3743",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997961"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3743"
},
{
"category": "external",
"summary": "RHBZ#1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
},
{
"category": "external",
"summary": "https://lists.openwall.net/netdev/2021/08/17/124",
"url": "https://lists.openwall.net/netdev/2021/08/17/124"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
},
{
"cve": "CVE-2021-3744",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000627"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "RHBZ#2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
},
{
"category": "external",
"summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
"url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Yutian Yang"
],
"organization": "Zhejiang University"
}
],
"cve": "CVE-2021-3759",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999675"
}
],
"notes": [
{
"category": "description",
"text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "RHBZ#1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
"url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
}
],
"release_date": "2021-07-15T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
},
{
"cve": "CVE-2021-3764",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997467"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "RHBZ#1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
}
],
"release_date": "2021-08-20T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
},
{
"cve": "CVE-2021-3772",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"discovery_date": "2021-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000694"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "RHBZ#2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
}
],
"release_date": "2021-09-08T06:38:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
},
{
"cve": "CVE-2021-3773",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2004949"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3773"
},
{
"category": "external",
"summary": "RHBZ#2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
}
],
"release_date": "2021-09-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
},
{
"acknowledgments": [
{
"names": [
"elijahbai, jitxie, huntazhang."
]
}
],
"cve": "CVE-2021-3923",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2019643"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: stack information leak in infiniband RDMA",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3923"
},
{
"category": "external",
"summary": "RHBZ#2019643",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
}
],
"release_date": "2021-12-01T13:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: stack information leak in infiniband RDMA"
},
{
"cve": "CVE-2021-4002",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025726"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible leak or coruption of data residing on hugetlbfs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "RHBZ#2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
}
],
"release_date": "2021-11-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible leak or coruption of data residing on hugetlbfs"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027239"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: security regression for CVE-2018-13405",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4037"
},
{
"category": "external",
"summary": "RHBZ#2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
}
],
"release_date": "2021-09-16T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: security regression for CVE-2018-13405"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2021-4093",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2028584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4093"
},
{
"category": "external",
"summary": "RHBZ#2028584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
}
],
"release_date": "2021-11-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
},
{
"cve": "CVE-2021-4157",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034342"
}
],
"notes": [
{
"category": "description",
"text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overwrite in decode_nfs_fh function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4157"
},
{
"category": "external",
"summary": "RHBZ#2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
}
],
"release_date": "2021-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer overwrite in decode_nfs_fh function"
},
{
"cve": "CVE-2021-4197",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2021-12-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2035652"
}
],
"notes": [
{
"category": "description",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "RHBZ#2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
"url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
}
],
"release_date": "2021-09-12T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
},
{
"cve": "CVE-2021-4203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2036934"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4203"
},
{
"category": "external",
"summary": "RHBZ#2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
"url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
}
],
"release_date": "2021-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
},
{
"acknowledgments": [
{
"names": [
"Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
],
"organization": "University of California, Riverside"
}
],
"cve": "CVE-2021-20322",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2014230"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "RHBZ#2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
}
],
"release_date": "2021-08-26T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
},
{
"acknowledgments": [
{
"names": [
"AMD"
]
}
],
"cve": "CVE-2021-26401",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-26401"
},
{
"category": "external",
"summary": "RHBZ#2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
},
{
"category": "external",
"summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "AMD recommends mitigation that uses generic retpoline.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
},
{
"cve": "CVE-2021-29154",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1946684"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-29154"
},
{
"category": "external",
"summary": "RHBZ#1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
}
],
"release_date": "2021-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
},
{
"cve": "CVE-2021-37159",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1985353"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "RHBZ#1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"release_date": "2020-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
},
{
"cve": "CVE-2021-41864",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-10-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2010463"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "RHBZ#2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
"url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
}
],
"release_date": "2021-09-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
},
{
"cve": "CVE-2021-42739",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1951739"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Heap buffer overflow in firedtv driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "RHBZ#1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
"url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
}
],
"release_date": "2021-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Heap buffer overflow in firedtv driver"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-43389",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2013180"
}
],
"notes": [
{
"category": "description",
"text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "RHBZ#2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
"url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
}
],
"release_date": "2021-09-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
},
{
"cve": "CVE-2021-43976",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025003"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "RHBZ#2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
"url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
}
],
"release_date": "2021-10-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
},
{
"acknowledgments": [
{
"names": [
"Patrik Lantz"
],
"organization": "axis.com"
}
],
"cve": "CVE-2021-44733",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2030747"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in the TEE subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "RHBZ#2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
"url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
}
],
"release_date": "2021-12-14T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in the TEE subsystem"
},
{
"cve": "CVE-2021-45485",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039911"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv6 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "RHBZ#2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
"url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
}
],
"release_date": "2021-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv6 implementation"
},
{
"cve": "CVE-2021-45486",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039914"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv4 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "RHBZ#2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
},
{
"category": "external",
"summary": "https://arxiv.org/pdf/2112.09604.pdf",
"url": "https://arxiv.org/pdf/2112.09604.pdf"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
}
],
"release_date": "2021-03-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv4 implementation"
},
{
"cve": "CVE-2021-47435",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282879"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1 task2\ndo_resume\n -\u003edo_suspend\n -\u003edm_wait_for_completion\n bio_endio\n\t\t\t\t -\u003eclone_endio\n\t\t\t\t -\u003edm_io_dec_pending\n\t\t\t\t -\u003eend_io_acct\n\t\t\t\t -\u003ewakeup task1\n -\u003edm_swap_table\n -\u003e__bind\n -\u003e__bind_mempools\n -\u003ebioset_exit\n -\u003emempool_exit\n -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm: fix mempool NULL pointer race when completing IO",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47435"
},
{
"category": "external",
"summary": "RHBZ#2282879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm: fix mempool NULL pointer race when completing IO"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2021-47556",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283393"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n cause the crash as it first attempts to call ethtool_get_coalesce()\n and bails out on error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47556"
},
{
"category": "external",
"summary": "RHBZ#2283393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
},
{
"cve": "CVE-2021-47590",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293237"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server state:D stack: 0 pid: 938 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47590"
},
{
"category": "external",
"summary": "RHBZ#2293237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
},
{
"cve": "CVE-2021-47614",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293265"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s RDMA/irdma driver. Improper memory management in the add_pble_prm function fails to manage memory correctly, resulting in a user-after-free condition that can lead to exploitation. This flaw allows an attacker to manipulate memory access potentially, resulting in data corruption or system crashes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47614"
},
{
"category": "external",
"summary": "RHBZ#2293265",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0001",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061712"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Branch History Injection (BHI)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0001"
},
{
"category": "external",
"summary": "RHBZ#2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Branch History Injection (BHI)"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0002",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061721"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Intra-Mode BTI",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0002"
},
{
"category": "external",
"summary": "RHBZ#2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Intra-Mode BTI"
},
{
"acknowledgments": [
{
"names": [
"De4dCr0w"
],
"organization": "360 Vulnerability Research Institute"
}
],
"cve": "CVE-2022-0286",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2037019"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local denial of service in bond_ipsec_add_sa",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0286"
},
{
"category": "external",
"summary": "RHBZ#2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
}
],
"release_date": "2021-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local denial of service in bond_ipsec_add_sa"
},
{
"cve": "CVE-2022-0322",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2021-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042822"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "RHBZ#2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
}
],
"release_date": "2021-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-0850",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060606"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0850"
},
{
"category": "external",
"summary": "RHBZ#2060606",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
},
{
"category": "external",
"summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
"url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
}
],
"release_date": "2021-05-06T19:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi",
"Jann Horn"
]
}
],
"cve": "CVE-2022-1011",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064855"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1011"
},
{
"category": "external",
"summary": "RHBZ#2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3105",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153067"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3105"
},
{
"category": "external",
"summary": "RHBZ#2153067",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3106",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153066"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3106"
},
{
"category": "external",
"summary": "RHBZ#2153066",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3108",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153052"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3108"
},
{
"category": "external",
"summary": "RHBZ#2153052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
},
{
"cve": "CVE-2023-0459",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2023-06-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2216383"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "RHBZ#2216383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
"url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
}
],
"release_date": "2020-02-15T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
},
{
"cve": "CVE-2023-3022",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2023-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2211440"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3022"
},
{
"category": "external",
"summary": "RHBZ#2211440",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211440"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3022",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3022"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022"
}
],
"release_date": "2019-04-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails"
}
]
}
rhsa-2022_1975
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1975",
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
},
{
"category": "external",
"summary": "1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "1903578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903578"
},
{
"category": "external",
"summary": "1905749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905749"
},
{
"category": "external",
"summary": "1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1975.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2024-11-15T17:12:25+00:00",
"generator": {
"date": "2024-11-15T17:12:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2022:1975",
"initial_release_date": "2022-05-10T13:43:14+00:00",
"revision_history": [
{
"date": "2022-05-10T13:43:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-05-10T13:43:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-15T17:12:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1919791"
}
],
"notes": [
{
"category": "description",
"text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "RHBZ#1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
}
],
"release_date": "2021-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
},
{
"cve": "CVE-2020-13974",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2016169"
}
],
"notes": [
{
"category": "description",
"text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-13974"
},
{
"category": "external",
"summary": "RHBZ#2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
}
],
"release_date": "2020-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
},
{
"acknowledgments": [
{
"names": [
"Jeremy Cline"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-27820",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2020-11-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1901726"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in nouveau kernel module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "RHBZ#1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
}
],
"release_date": "2020-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in nouveau kernel module"
},
{
"cve": "CVE-2021-0941",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2018205"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "RHBZ#2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
"url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
}
],
"release_date": "2021-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
]
}
],
"cve": "CVE-2021-3612",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-06-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974079"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3612"
},
{
"category": "external",
"summary": "RHBZ#1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
"url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
}
],
"release_date": "2021-06-20T12:28:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
},
{
"cve": "CVE-2021-3669",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1986473"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3669"
},
{
"category": "external",
"summary": "RHBZ#1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
}
],
"release_date": "2021-08-02T06:02:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-3743",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997961"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3743"
},
{
"category": "external",
"summary": "RHBZ#1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
},
{
"category": "external",
"summary": "https://lists.openwall.net/netdev/2021/08/17/124",
"url": "https://lists.openwall.net/netdev/2021/08/17/124"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
},
{
"cve": "CVE-2021-3744",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000627"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "RHBZ#2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
},
{
"category": "external",
"summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
"url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Yutian Yang"
],
"organization": "Zhejiang University"
}
],
"cve": "CVE-2021-3759",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999675"
}
],
"notes": [
{
"category": "description",
"text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "RHBZ#1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
"url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
}
],
"release_date": "2021-07-15T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
},
{
"cve": "CVE-2021-3764",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997467"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "RHBZ#1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
}
],
"release_date": "2021-08-20T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
},
{
"cve": "CVE-2021-3772",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"discovery_date": "2021-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000694"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "RHBZ#2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
}
],
"release_date": "2021-09-08T06:38:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
},
{
"cve": "CVE-2021-3773",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2004949"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3773"
},
{
"category": "external",
"summary": "RHBZ#2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
}
],
"release_date": "2021-09-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
},
{
"acknowledgments": [
{
"names": [
"elijahbai, jitxie, huntazhang."
]
}
],
"cve": "CVE-2021-3923",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2019643"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: stack information leak in infiniband RDMA",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3923"
},
{
"category": "external",
"summary": "RHBZ#2019643",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
}
],
"release_date": "2021-12-01T13:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: stack information leak in infiniband RDMA"
},
{
"cve": "CVE-2021-4002",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025726"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible leak or coruption of data residing on hugetlbfs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "RHBZ#2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
}
],
"release_date": "2021-11-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible leak or coruption of data residing on hugetlbfs"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027239"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: security regression for CVE-2018-13405",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4037"
},
{
"category": "external",
"summary": "RHBZ#2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
}
],
"release_date": "2021-09-16T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: security regression for CVE-2018-13405"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2021-4093",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2028584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4093"
},
{
"category": "external",
"summary": "RHBZ#2028584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
}
],
"release_date": "2021-11-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
},
{
"cve": "CVE-2021-4157",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034342"
}
],
"notes": [
{
"category": "description",
"text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overwrite in decode_nfs_fh function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4157"
},
{
"category": "external",
"summary": "RHBZ#2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
}
],
"release_date": "2021-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer overwrite in decode_nfs_fh function"
},
{
"cve": "CVE-2021-4197",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2021-12-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2035652"
}
],
"notes": [
{
"category": "description",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "RHBZ#2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
"url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
}
],
"release_date": "2021-09-12T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
},
{
"cve": "CVE-2021-4203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2036934"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4203"
},
{
"category": "external",
"summary": "RHBZ#2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
"url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
}
],
"release_date": "2021-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
},
{
"acknowledgments": [
{
"names": [
"Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
],
"organization": "University of California, Riverside"
}
],
"cve": "CVE-2021-20322",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2014230"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "RHBZ#2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
}
],
"release_date": "2021-08-26T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
},
{
"acknowledgments": [
{
"names": [
"AMD"
]
}
],
"cve": "CVE-2021-26401",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-26401"
},
{
"category": "external",
"summary": "RHBZ#2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
},
{
"category": "external",
"summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "AMD recommends mitigation that uses generic retpoline.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
},
{
"cve": "CVE-2021-29154",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1946684"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-29154"
},
{
"category": "external",
"summary": "RHBZ#1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
}
],
"release_date": "2021-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
},
{
"cve": "CVE-2021-37159",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1985353"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "RHBZ#1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"release_date": "2020-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
},
{
"cve": "CVE-2021-41864",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-10-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2010463"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "RHBZ#2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
"url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
}
],
"release_date": "2021-09-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
},
{
"cve": "CVE-2021-42739",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1951739"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Heap buffer overflow in firedtv driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "RHBZ#1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
"url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
}
],
"release_date": "2021-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Heap buffer overflow in firedtv driver"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-43389",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2013180"
}
],
"notes": [
{
"category": "description",
"text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "RHBZ#2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
"url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
}
],
"release_date": "2021-09-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
},
{
"cve": "CVE-2021-43976",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025003"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "RHBZ#2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
"url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
}
],
"release_date": "2021-10-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
},
{
"acknowledgments": [
{
"names": [
"Patrik Lantz"
],
"organization": "axis.com"
}
],
"cve": "CVE-2021-44733",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2030747"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in the TEE subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "RHBZ#2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
"url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
}
],
"release_date": "2021-12-14T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in the TEE subsystem"
},
{
"cve": "CVE-2021-45485",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039911"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv6 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "RHBZ#2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
"url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
}
],
"release_date": "2021-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv6 implementation"
},
{
"cve": "CVE-2021-45486",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039914"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv4 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "RHBZ#2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
},
{
"category": "external",
"summary": "https://arxiv.org/pdf/2112.09604.pdf",
"url": "https://arxiv.org/pdf/2112.09604.pdf"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
}
],
"release_date": "2021-03-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv4 implementation"
},
{
"cve": "CVE-2021-47435",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282879"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1 task2\ndo_resume\n -\u003edo_suspend\n -\u003edm_wait_for_completion\n bio_endio\n\t\t\t\t -\u003eclone_endio\n\t\t\t\t -\u003edm_io_dec_pending\n\t\t\t\t -\u003eend_io_acct\n\t\t\t\t -\u003ewakeup task1\n -\u003edm_swap_table\n -\u003e__bind\n -\u003e__bind_mempools\n -\u003ebioset_exit\n -\u003emempool_exit\n -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm: fix mempool NULL pointer race when completing IO",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47435"
},
{
"category": "external",
"summary": "RHBZ#2282879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm: fix mempool NULL pointer race when completing IO"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2021-47556",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283393"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n cause the crash as it first attempts to call ethtool_get_coalesce()\n and bails out on error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47556"
},
{
"category": "external",
"summary": "RHBZ#2283393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
},
{
"cve": "CVE-2021-47590",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293237"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server state:D stack: 0 pid: 938 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47590"
},
{
"category": "external",
"summary": "RHBZ#2293237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
},
{
"cve": "CVE-2021-47614",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293265"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/irdma: Fix a user-after-free in add_pble_prm\n\nWhen irdma_hmc_sd_one fails, \u0027chunk\u0027 is freed while its still on the PBLE\ninfo list.\n\nAdd the chunk entry to the PBLE info list only after successful setting of\nthe SD in irdma_hmc_sd_one.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47614"
},
{
"category": "external",
"summary": "RHBZ#2293265",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0001",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061712"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Branch History Injection (BHI)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0001"
},
{
"category": "external",
"summary": "RHBZ#2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Branch History Injection (BHI)"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0002",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061721"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Intra-Mode BTI",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0002"
},
{
"category": "external",
"summary": "RHBZ#2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Intra-Mode BTI"
},
{
"acknowledgments": [
{
"names": [
"De4dCr0w"
],
"organization": "360 Vulnerability Research Institute"
}
],
"cve": "CVE-2022-0286",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2037019"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local denial of service in bond_ipsec_add_sa",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0286"
},
{
"category": "external",
"summary": "RHBZ#2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
}
],
"release_date": "2021-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local denial of service in bond_ipsec_add_sa"
},
{
"cve": "CVE-2022-0322",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2021-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042822"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "RHBZ#2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
}
],
"release_date": "2021-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-0850",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060606"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0850"
},
{
"category": "external",
"summary": "RHBZ#2060606",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
},
{
"category": "external",
"summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
"url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
}
],
"release_date": "2021-05-06T19:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi",
"Jann Horn"
]
}
],
"cve": "CVE-2022-1011",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064855"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1011"
},
{
"category": "external",
"summary": "RHBZ#2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3105",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153067"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3105"
},
{
"category": "external",
"summary": "RHBZ#2153067",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3106",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153066"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3106"
},
{
"category": "external",
"summary": "RHBZ#2153066",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3108",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153052"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3108"
},
{
"category": "external",
"summary": "RHBZ#2153052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
},
{
"cve": "CVE-2023-0459",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2023-06-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2216383"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "RHBZ#2216383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
"url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
}
],
"release_date": "2020-02-15T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
},
{
"cve": "CVE-2023-3022",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2023-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2211440"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3022"
},
{
"category": "external",
"summary": "RHBZ#2211440",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211440"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3022",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3022"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022"
}
],
"release_date": "2019-04-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails"
}
]
}
rhsa-2022:1988
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1988",
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
},
{
"category": "external",
"summary": "1888433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
},
{
"category": "external",
"summary": "1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "1957375",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957375"
},
{
"category": "external",
"summary": "1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "1978123",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978123"
},
{
"category": "external",
"summary": "1981950",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
},
{
"category": "external",
"summary": "1983894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983894"
},
{
"category": "external",
"summary": "1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "1994390",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994390"
},
{
"category": "external",
"summary": "1997338",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997338"
},
{
"category": "external",
"summary": "1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "2009312",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009312"
},
{
"category": "external",
"summary": "2009521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009521"
},
{
"category": "external",
"summary": "2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "2011104",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011104"
},
{
"category": "external",
"summary": "2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "2015525",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015525"
},
{
"category": "external",
"summary": "2015755",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015755"
},
{
"category": "external",
"summary": "2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "2017073",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
},
{
"category": "external",
"summary": "2017796",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017796"
},
{
"category": "external",
"summary": "2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "2022814",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022814"
},
{
"category": "external",
"summary": "2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2030476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030476"
},
{
"category": "external",
"summary": "2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "2031200",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031200"
},
{
"category": "external",
"summary": "2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "2042798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042798"
},
{
"category": "external",
"summary": "2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "2043453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043453"
},
{
"category": "external",
"summary": "2046021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046021"
},
{
"category": "external",
"summary": "2048251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048251"
},
{
"category": "external",
"summary": "2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1988.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-28T19:33:40+00:00",
"generator": {
"date": "2025-10-28T19:33:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2022:1988",
"initial_release_date": "2022-05-10T13:58:00+00:00",
"revision_history": [
{
"date": "2022-05-10T13:58:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-05-10T13:58:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-28T19:33:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x",
"product_id": "perf-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.src",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.src",
"product_id": "kernel-0:4.18.0-372.9.1.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.9.1.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product_id": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.9.1.el8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1919791"
}
],
"notes": [
{
"category": "description",
"text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "RHBZ#1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
}
],
"release_date": "2021-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
},
{
"acknowledgments": [
{
"names": [
"Anthony Steinhauser"
],
"organization": "Google\u0027s Safeside Project"
}
],
"cve": "CVE-2020-4788",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-10-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1888433"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. IBM Power9 processors can speculatively operate on data stored in the L1 cache before it has been completely validated. The attack has limited access to memory and is only able to access memory normally permissible to the execution context. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: speculation on incompletely validated data on IBM Power9",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-4788"
},
{
"category": "external",
"summary": "RHBZ#1888433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788"
},
{
"category": "external",
"summary": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc",
"url": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2020/11/20/3",
"url": "https://www.openwall.com/lists/oss-security/2020/11/20/3"
}
],
"release_date": "2020-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: speculation on incompletely validated data on IBM Power9"
},
{
"cve": "CVE-2020-13974",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-01-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2016169"
}
],
"notes": [
{
"category": "description",
"text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-13974"
},
{
"category": "external",
"summary": "RHBZ#2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
}
],
"release_date": "2020-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
},
{
"acknowledgments": [
{
"names": [
"Jeremy Cline"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-27820",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2020-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1901726"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in nouveau kernel module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "RHBZ#1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
}
],
"release_date": "2020-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in nouveau kernel module"
},
{
"cve": "CVE-2021-0941",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2018205"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "RHBZ#2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
"url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
}
],
"release_date": "2021-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
]
}
],
"cve": "CVE-2021-3612",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-06-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974079"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3612"
},
{
"category": "external",
"summary": "RHBZ#1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
"url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
}
],
"release_date": "2021-06-20T12:28:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
},
{
"cve": "CVE-2021-3669",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1986473"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3669"
},
{
"category": "external",
"summary": "RHBZ#1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
}
],
"release_date": "2021-08-02T06:02:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-3743",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997961"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3743"
},
{
"category": "external",
"summary": "RHBZ#1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
},
{
"category": "external",
"summary": "https://lists.openwall.net/netdev/2021/08/17/124",
"url": "https://lists.openwall.net/netdev/2021/08/17/124"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
},
{
"cve": "CVE-2021-3744",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000627"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "RHBZ#2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
},
{
"category": "external",
"summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
"url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Yutian Yang"
],
"organization": "Zhejiang University"
}
],
"cve": "CVE-2021-3759",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999675"
}
],
"notes": [
{
"category": "description",
"text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "RHBZ#1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
"url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
}
],
"release_date": "2021-07-15T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
},
{
"cve": "CVE-2021-3764",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997467"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "RHBZ#1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
}
],
"release_date": "2021-08-20T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
},
{
"cve": "CVE-2021-3772",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"discovery_date": "2021-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000694"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "RHBZ#2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
}
],
"release_date": "2021-09-08T06:38:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
},
{
"cve": "CVE-2021-3773",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2004949"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3773"
},
{
"category": "external",
"summary": "RHBZ#2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
}
],
"release_date": "2021-09-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
},
{
"acknowledgments": [
{
"names": [
"elijahbai, jitxie, huntazhang."
]
}
],
"cve": "CVE-2021-3923",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2019643"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: stack information leak in infiniband RDMA",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3923"
},
{
"category": "external",
"summary": "RHBZ#2019643",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
}
],
"release_date": "2021-12-01T13:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: stack information leak in infiniband RDMA"
},
{
"cve": "CVE-2021-4002",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025726"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible leak or coruption of data residing on hugetlbfs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "RHBZ#2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
}
],
"release_date": "2021-11-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible leak or coruption of data residing on hugetlbfs"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027239"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: security regression for CVE-2018-13405",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4037"
},
{
"category": "external",
"summary": "RHBZ#2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
}
],
"release_date": "2021-09-16T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: security regression for CVE-2018-13405"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2021-4093",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2028584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4093"
},
{
"category": "external",
"summary": "RHBZ#2028584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
}
],
"release_date": "2021-11-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
},
{
"cve": "CVE-2021-4157",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034342"
}
],
"notes": [
{
"category": "description",
"text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overwrite in decode_nfs_fh function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4157"
},
{
"category": "external",
"summary": "RHBZ#2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
}
],
"release_date": "2021-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer overwrite in decode_nfs_fh function"
},
{
"cve": "CVE-2021-4197",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2021-12-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2035652"
}
],
"notes": [
{
"category": "description",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "RHBZ#2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
"url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
}
],
"release_date": "2021-09-12T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
},
{
"cve": "CVE-2021-4203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2036934"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4203"
},
{
"category": "external",
"summary": "RHBZ#2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
"url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
}
],
"release_date": "2021-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
},
{
"acknowledgments": [
{
"names": [
"Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
],
"organization": "University of California, Riverside"
}
],
"cve": "CVE-2021-20322",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2014230"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "RHBZ#2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
}
],
"release_date": "2021-08-26T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
},
{
"cve": "CVE-2021-21781",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-07-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1981950"
}
],
"notes": [
{
"category": "description",
"text": "An information disclosure flaw exists in the ARM SIGPAGE functionality of the Linux kernel. An attacker with a local account can read the contents of the sigpage, which contains previously initialized kernel memory contents. This flaw requires an attacker to read a process\u2019s memory at a specific offset to trigger this vulnerability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: arm: SIGPAGE information disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-21781"
},
{
"category": "external",
"summary": "RHBZ#1981950",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781"
},
{
"category": "external",
"summary": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243"
}
],
"release_date": "2021-06-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: arm: SIGPAGE information disclosure vulnerability"
},
{
"acknowledgments": [
{
"names": [
"AMD"
]
}
],
"cve": "CVE-2021-26401",
"discovery_date": "2022-03-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-26401"
},
{
"category": "external",
"summary": "RHBZ#2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
},
{
"category": "external",
"summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "AMD recommends mitigation that uses generic retpoline.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
},
{
"cve": "CVE-2021-29154",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1946684"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-29154"
},
{
"category": "external",
"summary": "RHBZ#1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
}
],
"release_date": "2021-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
},
{
"cve": "CVE-2021-37159",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-07-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1985353"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "RHBZ#1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"release_date": "2020-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
},
{
"cve": "CVE-2021-40490",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-09-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2001951"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue is actual only if inline_data enabled for the ext4 partition, and by default it is disabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-40490"
},
{
"category": "external",
"summary": "RHBZ#2001951",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001951"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40490",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40490"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa"
}
],
"release_date": "2021-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem"
},
{
"cve": "CVE-2021-41864",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-10-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2010463"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "RHBZ#2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
"url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
}
],
"release_date": "2021-09-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
},
{
"cve": "CVE-2021-42739",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1951739"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Heap buffer overflow in firedtv driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "RHBZ#1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
"url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
}
],
"release_date": "2021-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Heap buffer overflow in firedtv driver"
},
{
"cve": "CVE-2021-43056",
"cwe": {
"id": "CWE-252",
"name": "Unchecked Return Value"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2017073"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service problem was found in the Linux kernel\u0027s Kernel-based Virtual Machine (KVM) specific to PowerPC. In this flaw, a user with local access can confuse the host offline code, causing the guest to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43056"
},
{
"category": "external",
"summary": "RHBZ#2017073",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337"
}
],
"release_date": "2021-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-43389",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2013180"
}
],
"notes": [
{
"category": "description",
"text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "RHBZ#2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
"url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
}
],
"release_date": "2021-09-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
},
{
"cve": "CVE-2021-43976",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025003"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "RHBZ#2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
"url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
}
],
"release_date": "2021-10-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
},
{
"acknowledgments": [
{
"names": [
"Patrik Lantz"
],
"organization": "axis.com"
}
],
"cve": "CVE-2021-44733",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-12-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2030747"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in the TEE subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "RHBZ#2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
"url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
}
],
"release_date": "2021-12-14T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in the TEE subsystem"
},
{
"cve": "CVE-2021-45485",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039911"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv6 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "RHBZ#2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
"url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
}
],
"release_date": "2021-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv6 implementation"
},
{
"cve": "CVE-2021-45486",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039914"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv4 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "RHBZ#2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
},
{
"category": "external",
"summary": "https://arxiv.org/pdf/2112.09604.pdf",
"url": "https://arxiv.org/pdf/2112.09604.pdf"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
}
],
"release_date": "2021-03-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv4 implementation"
},
{
"cve": "CVE-2021-47076",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267525"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "RHBZ#2267525",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267525"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied"
},
{
"cve": "CVE-2021-47178",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2271461"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: target: core: Avoid smp_processor_id() in preemptible code\n\nThe BUG message \"BUG: using smp_processor_id() in preemptible [00000000]\ncode\" was observed for TCMU devices with kernel config DEBUG_PREEMPT.\n\nThe message was observed when blktests block/005 was run on TCMU devices\nwith fileio backend or user:zbc backend [1]. The commit 1130b499b4a7\n(\"scsi: target: tcm_loop: Use LIO wq cmd submission helper\") triggered the\nsymptom. The commit modified work queue to handle commands and changed\n\u0027current-\u003enr_cpu_allowed\u0027 at smp_processor_id() call.\n\nThe message was also observed at system shutdown when TCMU devices were not\ncleaned up [2]. The function smp_processor_id() was called in SCSI host\nwork queue for abort handling, and triggered the BUG message. This symptom\nwas observed regardless of the commit 1130b499b4a7 (\"scsi: target:\ntcm_loop: Use LIO wq cmd submission helper\").\n\nTo avoid the preemptible code check at smp_processor_id(), get CPU ID with\nraw_smp_processor_id() instead. The CPU ID is used for performance\nimprovement then thread move to other CPU will not affect the code.\n\n[1]\n\n[ 56.468103] run blktests block/005 at 2021-05-12 14:16:38\n[ 57.369473] check_preemption_disabled: 85 callbacks suppressed\n[ 57.369480] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1511\n[ 57.369506] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1510\n[ 57.369512] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1506\n[ 57.369552] caller is __target_init_cmd+0x157/0x170 [target_core_mod]\n[ 57.369606] CPU: 4 PID: 1506 Comm: fio Not tainted 5.13.0-rc1+ #34\n[ 57.369613] Hardware name: System manufacturer System Product Name/PRIME Z270-A, BIOS 1302 03/15/2018\n[ 57.369617] Call Trace:\n[ 57.369621] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1507\n[ 57.369628] dump_stack+0x6d/0x89\n[ 57.369642] check_preemption_disabled+0xc8/0xd0\n[ 57.369628] caller is __target_init_cmd+0x157/0x170 [target_core_mod]\n[ 57.369655] __target_init_cmd+0x157/0x170 [target_core_mod]\n[ 57.369695] target_init_cmd+0x76/0x90 [target_core_mod]\n[ 57.369732] tcm_loop_queuecommand+0x109/0x210 [tcm_loop]\n[ 57.369744] scsi_queue_rq+0x38e/0xc40\n[ 57.369761] __blk_mq_try_issue_directly+0x109/0x1c0\n[ 57.369779] blk_mq_try_issue_directly+0x43/0x90\n[ 57.369790] blk_mq_submit_bio+0x4e5/0x5d0\n[ 57.369812] submit_bio_noacct+0x46e/0x4e0\n[ 57.369830] __blkdev_direct_IO_simple+0x1a3/0x2d0\n[ 57.369859] ? set_init_blocksize.isra.0+0x60/0x60\n[ 57.369880] generic_file_read_iter+0x89/0x160\n[ 57.369898] blkdev_read_iter+0x44/0x60\n[ 57.369906] new_sync_read+0x102/0x170\n[ 57.369929] vfs_read+0xd4/0x160\n[ 57.369941] __x64_sys_pread64+0x6e/0xa0\n[ 57.369946] ? lockdep_hardirqs_on+0x79/0x100\n[ 57.369958] do_syscall_64+0x3a/0x70\n[ 57.369965] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 57.369973] RIP: 0033:0x7f7ed4c1399f\n[ 57.369979] Code: 08 89 3c 24 48 89 4c 24 18 e8 7d f3 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 11 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 cd f3 ff ff 48 8b\n[ 57.369983] RSP: 002b:00007ffd7918c580 EFLAGS: 00000293 ORIG_RAX: 0000000000000011\n[ 57.369990] RAX: ffffffffffffffda RBX: 00000000015b4540 RCX: 00007f7ed4c1399f\n[ 57.369993] RDX: 0000000000001000 RSI: 00000000015de000 RDI: 0000000000000009\n[ 57.369996] RBP: 00000000015b4540 R08: 0000000000000000 R09: 0000000000000001\n[ 57.369999] R10: 0000000000e5c000 R11: 0000000000000293 R12: 00007f7eb5269a70\n[ 57.370002] R13: 0000000000000000 R14: 0000000000001000 R15: 00000000015b4568\n[ 57.370031] CPU: 7 PID: 1507 Comm: fio Not tainted 5.13.0-rc1+ #34\n[ 57.370036] Hardware name: System manufacturer System Product Name/PRIME Z270-A, BIOS 1302 03/15/2018\n[ 57.370039] Call Trace:\n[ 57.370045] dump_stack+0x6d/0x89\n[ 57.370056] ch\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47178"
},
{
"category": "external",
"summary": "RHBZ#2271461",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271461"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024032538-CVE-2021-47178-6167@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024032538-CVE-2021-47178-6167@gregkh/T"
}
],
"release_date": "2024-03-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code"
},
{
"cve": "CVE-2021-47203",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2274634"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel while parsing the txq list in the lpfc_drain_txq() function. Due to improper handling of a local fail message string which is set when a job fails and is never unset for subsequent jobs, this issue can lead to list corruption as jobs may be added to both the txq and the completions list. This could result in system instability or inconsistencies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()\n\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47203"
},
{
"category": "external",
"summary": "RHBZ#2274634",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274634"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T"
}
],
"release_date": "2024-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()"
},
{
"cve": "CVE-2021-47301",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282482"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s igb driver. During a reset operation, the driver could access memory that had already been freed. If the driver attempts to use this freed memory, it can lead to a system crash or instability because the memory may no longer be valid.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igb: Fix use-after-free error during reset",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a Moderate severity because the issue primarily impacts system stability by potentially causing a crash if the driver interacts with freed memory. It does not expose sensitive information or allow unauthorized access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47301"
},
{
"category": "external",
"summary": "RHBZ#2282482",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282482"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47301"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47301"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47301-13b4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47301-13b4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igb: Fix use-after-free error during reset"
},
{
"cve": "CVE-2021-47435",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282879"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1 task2\ndo_resume\n -\u003edo_suspend\n -\u003edm_wait_for_completion\n bio_endio\n\t\t\t\t -\u003eclone_endio\n\t\t\t\t -\u003edm_io_dec_pending\n\t\t\t\t -\u003eend_io_acct\n\t\t\t\t -\u003ewakeup task1\n -\u003edm_swap_table\n -\u003e__bind\n -\u003e__bind_mempools\n -\u003ebioset_exit\n -\u003emempool_exit\n -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm: fix mempool NULL pointer race when completing IO",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47435"
},
{
"category": "external",
"summary": "RHBZ#2282879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm: fix mempool NULL pointer race when completing IO"
},
{
"cve": "CVE-2021-47498",
"cwe": {
"id": "CWE-399",
"name": "CWE-399"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282917"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: don\u0027t queue request to blk-mq during DM suspend\n\nDM uses blk-mq\u0027s quiesce/unquiesce to stop/start device mapper queue.\n\nBut blk-mq\u0027s unquiesce may come from outside events, such as elevator\nswitch, updating nr_requests or others, and request may come during\nsuspend, so simply ask for blk-mq to requeue it.\n\nFixes one kernel panic issue when running updating nr_requests and\ndm-mpath suspend/resume stress test.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) dm rq: don\u0027t queue request to blk-mq during DM suspend\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47498"
},
{
"category": "external",
"summary": "RHBZ#2282917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47498",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47498"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend"
},
{
"cve": "CVE-2021-47501",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283453"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix NULL pointer dereference in i40e_dbg_dump_desc\n\nWhen trying to dump VFs VSI RX/TX descriptors\nusing debugfs there was a crash\ndue to NULL pointer dereference in i40e_dbg_dump_desc.\nAdded a check to i40e_dbg_dump_desc that checks if\nVSI type is correct for dumping RX/TX descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47501"
},
{
"category": "external",
"summary": "RHBZ#2283453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47501"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2021-47556",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283393"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n cause the crash as it first attempts to call ethtool_get_coalesce()\n and bails out on error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47556"
},
{
"category": "external",
"summary": "RHBZ#2283393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
},
{
"cve": "CVE-2021-47590",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293237"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server state:D stack: 0 pid: 938 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47590"
},
{
"category": "external",
"summary": "RHBZ#2293237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
},
{
"cve": "CVE-2021-47614",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293265"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s RDMA/irdma driver. Improper memory management in the add_pble_prm function fails to manage memory correctly, resulting in a user-after-free condition that can lead to exploitation. This flaw allows an attacker to manipulate memory access potentially, resulting in data corruption or system crashes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47614"
},
{
"category": "external",
"summary": "RHBZ#2293265",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0001",
"discovery_date": "2022-03-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061712"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Branch History Injection (BHI)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0001"
},
{
"category": "external",
"summary": "RHBZ#2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Branch History Injection (BHI)"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0002",
"discovery_date": "2022-03-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061721"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Intra-Mode BTI",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0002"
},
{
"category": "external",
"summary": "RHBZ#2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Intra-Mode BTI"
},
{
"acknowledgments": [
{
"names": [
"De4dCr0w"
],
"organization": "360 Vulnerability Research Institute"
}
],
"cve": "CVE-2022-0286",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2037019"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local denial of service in bond_ipsec_add_sa",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0286"
},
{
"category": "external",
"summary": "RHBZ#2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
}
],
"release_date": "2021-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local denial of service in bond_ipsec_add_sa"
},
{
"cve": "CVE-2022-0322",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2021-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042822"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "RHBZ#2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
}
],
"release_date": "2021-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-0850",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060606"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0850"
},
{
"category": "external",
"summary": "RHBZ#2060606",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
},
{
"category": "external",
"summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
"url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
}
],
"release_date": "2021-05-06T19:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi",
"Jann Horn"
]
}
],
"cve": "CVE-2022-1011",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064855"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1011"
},
{
"category": "external",
"summary": "RHBZ#2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3105",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153067"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3105"
},
{
"category": "external",
"summary": "RHBZ#2153067",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3106",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153066"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3106"
},
{
"category": "external",
"summary": "RHBZ#2153066",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3108",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153052"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3108"
},
{
"category": "external",
"summary": "RHBZ#2153052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
},
{
"cve": "CVE-2022-48771",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293337"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability has been identified in the Linux kernel\u0027s VMware graphics driver (vmwgfx) driver. This flaw occurs during the usercopy operation for the fence_rep object. If this operation fails, it can leave a stale (dangling) file descriptor in the system\u0027s file descriptor table. This allows userland processes to reference an invalidated file object, ultimately leading to a use-after-free condition. Successful exploitation of this vulnerability could result in memory corruption, system instability, or a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48771"
},
{
"category": "external",
"summary": "RHBZ#2293337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48771"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy"
},
{
"cve": "CVE-2022-48904",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-08-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2307157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/amd: Fix I/O page table memory leak\n\nThe current logic updates the I/O page table mode for the domain\nbefore calling the logic to free memory used for the page table.\nThis results in IOMMU page table memory leak, and can be observed\nwhen launching VM w/ pass-through devices.\n\nFix by freeing the memory used for page table before updating the mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: iommu/amd: Fix I/O page table memory leak",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including RHEL 8.10)\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) iommu/amd: Fix I/O page table memory leak\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48904"
},
{
"category": "external",
"summary": "RHBZ#2307157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2307157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48904",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T"
}
],
"release_date": "2024-08-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: iommu/amd: Fix I/O page table memory leak"
},
{
"cve": "CVE-2022-49227",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-02-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2347772"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: avoid kernel warning when changing RX ring parameters\n\nCalling ethtool changing the RX ring parameters like this:\n\n $ ethtool -G eth0 rx 1024\n\non igc triggers kernel warnings like this:\n\n[ 225.198467] ------------[ cut here ]------------\n[ 225.198473] Missing unregister, handled but fix driver\n[ 225.198485] WARNING: CPU: 7 PID: 959 at net/core/xdp.c:168\nxdp_rxq_info_reg+0x79/0xd0\n[...]\n[ 225.198601] Call Trace:\n[ 225.198604] \u003cTASK\u003e\n[ 225.198609] igc_setup_rx_resources+0x3f/0xe0 [igc]\n[ 225.198617] igc_ethtool_set_ringparam+0x30e/0x450 [igc]\n[ 225.198626] ethnl_set_rings+0x18a/0x250\n[ 225.198631] genl_family_rcv_msg_doit+0xca/0x110\n[ 225.198637] genl_rcv_msg+0xce/0x1c0\n[ 225.198640] ? rings_prepare_data+0x60/0x60\n[ 225.198644] ? genl_get_cmd+0xd0/0xd0\n[ 225.198647] netlink_rcv_skb+0x4e/0xf0\n[ 225.198652] genl_rcv+0x24/0x40\n[ 225.198655] netlink_unicast+0x20e/0x330\n[ 225.198659] netlink_sendmsg+0x23f/0x480\n[ 225.198663] sock_sendmsg+0x5b/0x60\n[ 225.198667] __sys_sendto+0xf0/0x160\n[ 225.198671] ? handle_mm_fault+0xb2/0x280\n[ 225.198676] ? do_user_addr_fault+0x1eb/0x690\n[ 225.198680] __x64_sys_sendto+0x20/0x30\n[ 225.198683] do_syscall_64+0x38/0x90\n[ 225.198687] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 225.198693] RIP: 0033:0x7f7ae38ac3aa\n\nigc_ethtool_set_ringparam() copies the igc_ring structure but neglects to\nreset the xdp_rxq_info member before calling igc_setup_rx_resources().\nThis in turn calls xdp_rxq_info_reg() with an already registered xdp_rxq_info.\n\nMake sure to unregister the xdp_rxq_info structure first in\nigc_setup_rx_resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igc: avoid kernel warning when changing RX ring parameters",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-49227"
},
{
"category": "external",
"summary": "RHBZ#2347772",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347772"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-49227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49227",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49227"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025022622-CVE-2022-49227-76b1@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025022622-CVE-2022-49227-76b1@gregkh/T"
}
],
"release_date": "2025-02-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: igc: avoid kernel warning when changing RX ring parameters"
},
{
"cve": "CVE-2022-50131",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373502"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: mcp2221: prevent a buffer overflow in mcp_smbus_write()\n\nSmatch Warning:\ndrivers/hid/hid-mcp2221.c:388 mcp_smbus_write() error: __memcpy()\n\u0027\u0026mcp-\u003etxbuf[5]\u0027 too small (59 vs 255)\ndrivers/hid/hid-mcp2221.c:388 mcp_smbus_write() error: __memcpy() \u0027buf\u0027\ntoo small (34 vs 255)\n\nThe \u0027len\u0027 variable can take a value between 0-255 as it can come from\ndata-\u003eblock[0] and it is user data. So add an bound check to prevent a\nbuffer overflow in memcpy().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50131"
},
{
"category": "external",
"summary": "RHBZ#2373502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50131"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50131",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50131"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061815-CVE-2022-50131-4df3@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061815-CVE-2022-50131-4df3@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()"
},
{
"cve": "CVE-2022-50475",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-10-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2401529"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Make sure \"ib_port\" is valid when access sysfs node\n\nThe \"ib_port\" structure must be set before adding the sysfs kobject,\nand reset after removing it, otherwise it may crash when accessing\nthe sysfs node:\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000050\n Mem abort info:\n ESR = 0x96000006\n Exception class = DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n Data abort info:\n ISV = 0, ISS = 0x00000006\n CM = 0, WnR = 0\n user pgtable: 4k pages, 48-bit VAs, pgdp = 00000000e85f5ba5\n [0000000000000050] pgd=0000000848fd9003, pud=000000085b387003, pmd=0000000000000000\n Internal error: Oops: 96000006 [#2] PREEMPT SMP\n Modules linked in: ib_umad(O) mlx5_ib(O) nfnetlink_cttimeout(E) nfnetlink(E) act_gact(E) cls_flower(E) sch_ingress(E) openvswitch(E) nsh(E) nf_nat_ipv6(E) nf_nat_ipv4(E) nf_conncount(E) nf_nat(E) nf_conntrack(E) nf_defrag_ipv6(E) nf_defrag_ipv4(E) mst_pciconf(O) ipmi_devintf(E) ipmi_msghandler(E) ipmb_dev_int(OE) mlx5_core(O) mlxfw(O) mlxdevm(O) auxiliary(O) ib_uverbs(O) ib_core(O) mlx_compat(O) psample(E) sbsa_gwdt(E) uio_pdrv_genirq(E) uio(E) mlxbf_pmc(OE) mlxbf_gige(OE) mlxbf_tmfifo(OE) gpio_mlxbf2(OE) pwr_mlxbf(OE) mlx_trio(OE) i2c_mlxbf(OE) mlx_bootctl(OE) bluefield_edac(OE) knem(O) ip_tables(E) ipv6(E) crc_ccitt(E) [last unloaded: mst_pci]\n Process grep (pid: 3372, stack limit = 0x0000000022055c92)\n CPU: 5 PID: 3372 Comm: grep Tainted: G D OE 4.19.161-mlnx.47.gadcd9e3 #1\n Hardware name: https://www.mellanox.com BlueField SoC/BlueField SoC, BIOS BlueField:3.9.2-15-ga2403ab Sep 8 2022\n pstate: 40000005 (nZcv daif -PAN -UAO)\n pc : hw_stat_port_show+0x4c/0x80 [ib_core]\n lr : port_attr_show+0x40/0x58 [ib_core]\n sp : ffff000029f43b50\n x29: ffff000029f43b50 x28: 0000000019375000\n x27: ffff8007b821a540 x26: ffff000029f43e30\n x25: 0000000000008000 x24: ffff000000eaa958\n x23: 0000000000001000 x22: ffff8007a4ce3000\n x21: ffff8007baff8000 x20: ffff8007b9066ac0\n x19: ffff8007bae97578 x18: 0000000000000000\n x17: 0000000000000000 x16: 0000000000000000\n x15: 0000000000000000 x14: 0000000000000000\n x13: 0000000000000000 x12: 0000000000000000\n x11: 0000000000000000 x10: 0000000000000000\n x9 : 0000000000000000 x8 : ffff8007a4ce4000\n x7 : 0000000000000000 x6 : 000000000000003f\n x5 : ffff000000e6a280 x4 : ffff8007a4ce3000\n x3 : 0000000000000000 x2 : aaaaaaaaaaaaaaab\n x1 : ffff8007b9066a10 x0 : ffff8007baff8000\n Call trace:\n hw_stat_port_show+0x4c/0x80 [ib_core]\n port_attr_show+0x40/0x58 [ib_core]\n sysfs_kf_seq_show+0x8c/0x150\n kernfs_seq_show+0x44/0x50\n seq_read+0x1b4/0x45c\n kernfs_fop_read+0x148/0x1d8\n __vfs_read+0x58/0x180\n vfs_read+0x94/0x154\n ksys_read+0x68/0xd8\n __arm64_sys_read+0x28/0x34\n el0_svc_common+0x88/0x18c\n el0_svc_handler+0x78/0x94\n el0_svc+0x8/0xe8\n Code: f2955562 aa1603e4 aa1503e0 f9405683 (f9402861)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/core: Make sure \"ib_port\" is valid when access sysfs node",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue arises because sysfs attribute handlers fail to validate that the ib_port pointer is non-NULL before dereferencing it. When userspace accesses sysfs nodes under /sys/class/infiniband/ (such as port state, capabilities, or statistics), the kernel retrieves the associated port structure. During device removal or port state changes, the port structure can be freed while sysfs nodes still exist. If a sysfs read occurs during or after this removal, the code dereferences a NULL or freed ib_port pointer, causing a kernel crash. This can be triggered by simply reading sysfs attributes while removing or reconfiguring InfiniBand devices.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50475"
},
{
"category": "external",
"summary": "RHBZ#2401529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401529"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50475",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50475"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50475",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50475"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100438-CVE-2022-50475-b3ed@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100438-CVE-2022-50475-b3ed@gregkh/T"
}
],
"release_date": "2025-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: RDMA/core: Make sure \"ib_port\" is valid when access sysfs node"
},
{
"cve": "CVE-2022-50510",
"discovery_date": "2025-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402300"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()\n\narm_smmu_pmu_init() won\u0027t remove the callback added by\ncpuhp_setup_state_multi() when platform_driver_register() failed. Remove\nthe callback by cpuhp_remove_multi_state() in fail path.\n\nSimilar to the handling of arm_ccn_init() in commit 26242b330093 (\"bus:\narm-ccn: Prevent hotplug callback leak\")",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "arm_smmu_pmu_init() added multi-CPU hotplug callbacks but did not remove them on a subsequent platform driver registration failure. The correction removes the registered callbacks in the failure path so that no dangling hotplug handlers remain after an init error.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50510"
},
{
"category": "external",
"summary": "RHBZ#2402300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50510"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50510",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50510"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2022-50510-c055@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2022-50510-c055@gregkh/T"
}
],
"release_date": "2025-10-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module arm_smmuv3_pmu from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()"
},
{
"cve": "CVE-2022-50536",
"discovery_date": "2025-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402257"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Fix repeated calls to sock_put() when msg has more_data\n\nIn tcp_bpf_send_verdict() redirection, the eval variable is assigned to\n__SK_REDIRECT after the apply_bytes data is sent, if msg has more_data,\nsock_put() will be called multiple times.\n\nWe should reset the eval variable to __SK_NONE every time more_data\nstarts.\n\nThis causes:\n\nIPv4: Attempt to release TCP socket in state 1 00000000b4c925d7\n------------[ cut here ]------------\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 5 PID: 4482 at lib/refcount.c:25 refcount_warn_saturate+0x7d/0x110\nModules linked in:\nCPU: 5 PID: 4482 Comm: sockhash_bypass Kdump: loaded Not tainted 6.0.0 #1\nHardware name: Red Hat KVM, BIOS 1.11.0-2.el7 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __tcp_transmit_skb+0xa1b/0xb90\n ? __alloc_skb+0x8c/0x1a0\n ? __kmalloc_node_track_caller+0x184/0x320\n tcp_write_xmit+0x22a/0x1110\n __tcp_push_pending_frames+0x32/0xf0\n do_tcp_sendpages+0x62d/0x640\n tcp_bpf_push+0xae/0x2c0\n tcp_bpf_sendmsg_redir+0x260/0x410\n ? preempt_count_add+0x70/0xa0\n tcp_bpf_send_verdict+0x386/0x4b0\n tcp_bpf_sendmsg+0x21b/0x3b0\n sock_sendmsg+0x58/0x70\n __sys_sendto+0xfa/0x170\n ? xfd_validate_state+0x1d/0x80\n ? switch_fpu_return+0x59/0xe0\n __x64_sys_sendto+0x24/0x30\n do_syscall_64+0x37/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw arises because the verdict state was not reset at boundaries where additional message data arrives, causing the same socket reference to be dropped more than once. The fix resets the internal verdict state when handling continued data, preventing double release.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50536"
},
{
"category": "external",
"summary": "RHBZ#2402257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50536"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100754-CVE-2022-50536-baea@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100754-CVE-2022-50536-baea@gregkh/T"
}
],
"release_date": "2025-10-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module bpf from being loaded.\n Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data"
},
{
"cve": "CVE-2023-0459",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2023-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2216383"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "RHBZ#2216383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
"url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
}
],
"release_date": "2020-02-15T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
}
]
}
rhsa-2022:1975
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1975",
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
},
{
"category": "external",
"summary": "1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "1903578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903578"
},
{
"category": "external",
"summary": "1905749",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905749"
},
{
"category": "external",
"summary": "1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1975.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-10-10T02:13:17+00:00",
"generator": {
"date": "2025-10-10T02:13:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2022:1975",
"initial_release_date": "2022-05-10T13:43:14+00:00",
"revision_history": [
{
"date": "2022-05-10T13:43:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-05-10T13:43:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-10T02:13:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.9.1.rt7.166.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux NFV (v. 8)",
"product_id": "NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "NFV-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64 as a component of Red Hat Enterprise Linux RT (v. 8)",
"product_id": "RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"relates_to_product_reference": "RT-8.6.0.GA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-01-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1919791"
}
],
"notes": [
{
"category": "description",
"text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "RHBZ#1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
}
],
"release_date": "2021-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
},
{
"cve": "CVE-2020-13974",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2016169"
}
],
"notes": [
{
"category": "description",
"text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-13974"
},
{
"category": "external",
"summary": "RHBZ#2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
}
],
"release_date": "2020-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
},
{
"acknowledgments": [
{
"names": [
"Jeremy Cline"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-27820",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2020-11-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1901726"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in nouveau kernel module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "RHBZ#1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
}
],
"release_date": "2020-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in nouveau kernel module"
},
{
"cve": "CVE-2021-0941",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2018205"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "RHBZ#2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
"url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
}
],
"release_date": "2021-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
]
}
],
"cve": "CVE-2021-3612",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-06-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974079"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3612"
},
{
"category": "external",
"summary": "RHBZ#1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
"url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
}
],
"release_date": "2021-06-20T12:28:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
},
{
"cve": "CVE-2021-3669",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1986473"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3669"
},
{
"category": "external",
"summary": "RHBZ#1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
}
],
"release_date": "2021-08-02T06:02:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-3743",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997961"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3743"
},
{
"category": "external",
"summary": "RHBZ#1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
},
{
"category": "external",
"summary": "https://lists.openwall.net/netdev/2021/08/17/124",
"url": "https://lists.openwall.net/netdev/2021/08/17/124"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
},
{
"cve": "CVE-2021-3744",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000627"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "RHBZ#2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
},
{
"category": "external",
"summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
"url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Yutian Yang"
],
"organization": "Zhejiang University"
}
],
"cve": "CVE-2021-3759",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999675"
}
],
"notes": [
{
"category": "description",
"text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "RHBZ#1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
"url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
}
],
"release_date": "2021-07-15T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
},
{
"cve": "CVE-2021-3764",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997467"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "RHBZ#1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
}
],
"release_date": "2021-08-20T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
},
{
"cve": "CVE-2021-3772",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"discovery_date": "2021-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000694"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "RHBZ#2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
}
],
"release_date": "2021-09-08T06:38:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
},
{
"cve": "CVE-2021-3773",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2004949"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3773"
},
{
"category": "external",
"summary": "RHBZ#2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
}
],
"release_date": "2021-09-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
},
{
"acknowledgments": [
{
"names": [
"elijahbai, jitxie, huntazhang."
]
}
],
"cve": "CVE-2021-3923",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2019643"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: stack information leak in infiniband RDMA",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3923"
},
{
"category": "external",
"summary": "RHBZ#2019643",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
}
],
"release_date": "2021-12-01T13:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: stack information leak in infiniband RDMA"
},
{
"cve": "CVE-2021-4002",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025726"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible leak or coruption of data residing on hugetlbfs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "RHBZ#2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
}
],
"release_date": "2021-11-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible leak or coruption of data residing on hugetlbfs"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027239"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: security regression for CVE-2018-13405",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4037"
},
{
"category": "external",
"summary": "RHBZ#2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
}
],
"release_date": "2021-09-16T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: security regression for CVE-2018-13405"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2021-4093",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2028584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4093"
},
{
"category": "external",
"summary": "RHBZ#2028584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
}
],
"release_date": "2021-11-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
},
{
"cve": "CVE-2021-4157",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034342"
}
],
"notes": [
{
"category": "description",
"text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overwrite in decode_nfs_fh function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4157"
},
{
"category": "external",
"summary": "RHBZ#2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
}
],
"release_date": "2021-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer overwrite in decode_nfs_fh function"
},
{
"cve": "CVE-2021-4197",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2021-12-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2035652"
}
],
"notes": [
{
"category": "description",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "RHBZ#2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
"url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
}
],
"release_date": "2021-09-12T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
},
{
"cve": "CVE-2021-4203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2036934"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4203"
},
{
"category": "external",
"summary": "RHBZ#2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
"url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
}
],
"release_date": "2021-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
},
{
"acknowledgments": [
{
"names": [
"Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
],
"organization": "University of California, Riverside"
}
],
"cve": "CVE-2021-20322",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2014230"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "RHBZ#2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
}
],
"release_date": "2021-08-26T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
},
{
"acknowledgments": [
{
"names": [
"AMD"
]
}
],
"cve": "CVE-2021-26401",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-26401"
},
{
"category": "external",
"summary": "RHBZ#2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
},
{
"category": "external",
"summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "AMD recommends mitigation that uses generic retpoline.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
},
{
"cve": "CVE-2021-29154",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1946684"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-29154"
},
{
"category": "external",
"summary": "RHBZ#1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
}
],
"release_date": "2021-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
},
{
"cve": "CVE-2021-37159",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-07-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1985353"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "RHBZ#1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"release_date": "2020-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
},
{
"cve": "CVE-2021-41864",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-10-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2010463"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "RHBZ#2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
"url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
}
],
"release_date": "2021-09-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
},
{
"cve": "CVE-2021-42739",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1951739"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Heap buffer overflow in firedtv driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "RHBZ#1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
"url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
}
],
"release_date": "2021-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Heap buffer overflow in firedtv driver"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-43389",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2013180"
}
],
"notes": [
{
"category": "description",
"text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "RHBZ#2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
"url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
}
],
"release_date": "2021-09-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
},
{
"cve": "CVE-2021-43976",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025003"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "RHBZ#2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
"url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
}
],
"release_date": "2021-10-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
},
{
"acknowledgments": [
{
"names": [
"Patrik Lantz"
],
"organization": "axis.com"
}
],
"cve": "CVE-2021-44733",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-12-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2030747"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in the TEE subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "RHBZ#2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
"url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
}
],
"release_date": "2021-12-14T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in the TEE subsystem"
},
{
"cve": "CVE-2021-45485",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039911"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv6 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "RHBZ#2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
"url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
}
],
"release_date": "2021-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv6 implementation"
},
{
"cve": "CVE-2021-45486",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039914"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv4 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "RHBZ#2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
},
{
"category": "external",
"summary": "https://arxiv.org/pdf/2112.09604.pdf",
"url": "https://arxiv.org/pdf/2112.09604.pdf"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
}
],
"release_date": "2021-03-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv4 implementation"
},
{
"cve": "CVE-2021-47435",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282879"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1 task2\ndo_resume\n -\u003edo_suspend\n -\u003edm_wait_for_completion\n bio_endio\n\t\t\t\t -\u003eclone_endio\n\t\t\t\t -\u003edm_io_dec_pending\n\t\t\t\t -\u003eend_io_acct\n\t\t\t\t -\u003ewakeup task1\n -\u003edm_swap_table\n -\u003e__bind\n -\u003e__bind_mempools\n -\u003ebioset_exit\n -\u003emempool_exit\n -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm: fix mempool NULL pointer race when completing IO",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47435"
},
{
"category": "external",
"summary": "RHBZ#2282879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm: fix mempool NULL pointer race when completing IO"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2021-47556",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283393"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n cause the crash as it first attempts to call ethtool_get_coalesce()\n and bails out on error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47556"
},
{
"category": "external",
"summary": "RHBZ#2283393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
},
{
"cve": "CVE-2021-47590",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293237"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server state:D stack: 0 pid: 938 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47590"
},
{
"category": "external",
"summary": "RHBZ#2293237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
},
{
"cve": "CVE-2021-47614",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293265"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s RDMA/irdma driver. Improper memory management in the add_pble_prm function fails to manage memory correctly, resulting in a user-after-free condition that can lead to exploitation. This flaw allows an attacker to manipulate memory access potentially, resulting in data corruption or system crashes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47614"
},
{
"category": "external",
"summary": "RHBZ#2293265",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0001",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061712"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Branch History Injection (BHI)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0001"
},
{
"category": "external",
"summary": "RHBZ#2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Branch History Injection (BHI)"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0002",
"discovery_date": "2022-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061721"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Intra-Mode BTI",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0002"
},
{
"category": "external",
"summary": "RHBZ#2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Intra-Mode BTI"
},
{
"acknowledgments": [
{
"names": [
"De4dCr0w"
],
"organization": "360 Vulnerability Research Institute"
}
],
"cve": "CVE-2022-0286",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2037019"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local denial of service in bond_ipsec_add_sa",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0286"
},
{
"category": "external",
"summary": "RHBZ#2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
}
],
"release_date": "2021-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local denial of service in bond_ipsec_add_sa"
},
{
"cve": "CVE-2022-0322",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2021-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042822"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "RHBZ#2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
}
],
"release_date": "2021-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-0850",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060606"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0850"
},
{
"category": "external",
"summary": "RHBZ#2060606",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
},
{
"category": "external",
"summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
"url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
}
],
"release_date": "2021-05-06T19:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi",
"Jann Horn"
]
}
],
"cve": "CVE-2022-1011",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064855"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1011"
},
{
"category": "external",
"summary": "RHBZ#2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3105",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153067"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3105"
},
{
"category": "external",
"summary": "RHBZ#2153067",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3106",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153066"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3106"
},
{
"category": "external",
"summary": "RHBZ#2153066",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3108",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153052"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3108"
},
{
"category": "external",
"summary": "RHBZ#2153052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
},
{
"cve": "CVE-2023-0459",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2023-06-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2216383"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "RHBZ#2216383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
"url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
}
],
"release_date": "2020-02-15T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
},
{
"cve": "CVE-2023-3022",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"discovery_date": "2023-03-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2211440"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3022"
},
{
"category": "external",
"summary": "RHBZ#2211440",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2211440"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3022",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3022"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3022"
}
],
"release_date": "2019-04-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:43:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1975"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"NFV-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"NFV-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.src",
"RT-8.6.0.GA:kernel-rt-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-core-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debug-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-devel-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-kvm-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-0:4.18.0-372.9.1.rt7.166.el8.x86_64",
"RT-8.6.0.GA:kernel-rt-modules-extra-0:4.18.0-372.9.1.rt7.166.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: IPv6: panic in fib6_rule_suppress when fib6_rule_lookup fails"
}
]
}
RHSA-2022:1988
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: avoid cyclic entity chains due to malformed USB descriptors (CVE-2020-0404)\n\n* kernel: speculation on incompletely validated data on IBM Power9 (CVE-2020-4788)\n\n* kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c (CVE-2020-13974)\n\n* kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free (CVE-2021-0941)\n\n* kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP() (CVE-2021-3612)\n\n* kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts (CVE-2021-3669)\n\n* kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c (CVE-2021-3743)\n\n* kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (CVE-2021-3744)\n\n* kernel: possible use-after-free in bluetooth module (CVE-2021-3752)\n\n* kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks (CVE-2021-3759)\n\n* kernel: DoS in ccp_run_aes_gcm_cmd() function (CVE-2021-3764)\n\n* kernel: sctp: Invalid chunks may be used to remotely remove existing associations (CVE-2021-3772)\n\n* kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients (CVE-2021-3773)\n\n* kernel: possible leak or coruption of data residing on hugetlbfs (CVE-2021-4002)\n\n* kernel: security regression for CVE-2018-13405 (CVE-2021-4037)\n\n* kernel: Buffer overwrite in decode_nfs_fh function (CVE-2021-4157)\n\n* kernel: cgroup: Use open-time creds and namespace for migration perm checks (CVE-2021-4197)\n\n* kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses (CVE-2021-4203)\n\n* kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies (CVE-2021-20322)\n\n* kernel: arm: SIGPAGE information disclosure vulnerability (CVE-2021-21781)\n\n* hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715 (CVE-2021-26401)\n\n* kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation (CVE-2021-29154)\n\n* kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c (CVE-2021-37159)\n\n* kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write (CVE-2021-41864)\n\n* kernel: Heap buffer overflow in firedtv driver (CVE-2021-42739)\n\n* kernel: ppc: kvm: allows a malicious KVM guest to crash the host (CVE-2021-43056)\n\n* kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (CVE-2021-43389)\n\n* kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device (CVE-2021-43976)\n\n* kernel: use-after-free in the TEE subsystem (CVE-2021-44733)\n\n* kernel: information leak in the IPv6 implementation (CVE-2021-45485)\n\n* kernel: information leak in the IPv4 implementation (CVE-2021-45486)\n\n* hw: cpu: intel: Branch History Injection (BHI) (CVE-2022-0001)\n\n* hw: cpu: intel: Intra-Mode BTI (CVE-2022-0002)\n\n* kernel: Local denial of service in bond_ipsec_add_sa (CVE-2022-0286)\n\n* kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c (CVE-2022-0322)\n\n* kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes (CVE-2022-1011)\n\n* kernel: use-after-free in nouveau kernel module (CVE-2020-27820)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2022:1988",
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/",
"url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/"
},
{
"category": "external",
"summary": "1888433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
},
{
"category": "external",
"summary": "1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "1957375",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1957375"
},
{
"category": "external",
"summary": "1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "1978123",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978123"
},
{
"category": "external",
"summary": "1981950",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
},
{
"category": "external",
"summary": "1983894",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983894"
},
{
"category": "external",
"summary": "1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "1994390",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994390"
},
{
"category": "external",
"summary": "1997338",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997338"
},
{
"category": "external",
"summary": "1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "2009312",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009312"
},
{
"category": "external",
"summary": "2009521",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2009521"
},
{
"category": "external",
"summary": "2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "2011104",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2011104"
},
{
"category": "external",
"summary": "2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "2015525",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015525"
},
{
"category": "external",
"summary": "2015755",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2015755"
},
{
"category": "external",
"summary": "2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "2017073",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
},
{
"category": "external",
"summary": "2017796",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017796"
},
{
"category": "external",
"summary": "2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "2022814",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2022814"
},
{
"category": "external",
"summary": "2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "2030476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030476"
},
{
"category": "external",
"summary": "2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "2031200",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2031200"
},
{
"category": "external",
"summary": "2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "2042798",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042798"
},
{
"category": "external",
"summary": "2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "2043453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2043453"
},
{
"category": "external",
"summary": "2046021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046021"
},
{
"category": "external",
"summary": "2048251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048251"
},
{
"category": "external",
"summary": "2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1988.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2025-10-28T19:33:40+00:00",
"generator": {
"date": "2025-10-28T19:33:40+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2022:1988",
"initial_release_date": "2022-05-10T13:58:00+00:00",
"revision_history": [
{
"date": "2022-05-10T13:58:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2022-05-10T13:58:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-28T19:33:40+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "perf-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "perf-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.9.1.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product_id": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x",
"product_id": "perf-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product_id": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.9.1.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.9.1.el8.src",
"product": {
"name": "kernel-0:4.18.0-372.9.1.el8.src",
"product_id": "kernel-0:4.18.0-372.9.1.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.9.1.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.9.1.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product_id": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.9.1.el8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.src",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.9.1.el8.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"relates_to_product_reference": "CRB-8.6.0.GA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
"product_id": "CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"relates_to_product_reference": "CRB-8.6.0.GA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-0404",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-01-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1919791"
}
],
"notes": [
{
"category": "description",
"text": "A flaw linked list corruption in the Linux kernel for USB Video Class driver functionality was found in the way user connects web camera to the USB port. A local user could use this flaw to crash the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: avoid cyclic entity chains due to malformed USB descriptors",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-0404"
},
{
"category": "external",
"summary": "RHBZ#1919791",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1919791"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-0404",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-0404"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0404"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=68035c80e129c4cfec659aac4180354530b26527"
}
],
"release_date": "2021-01-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module uvcvideo from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: avoid cyclic entity chains due to malformed USB descriptors"
},
{
"acknowledgments": [
{
"names": [
"Anthony Steinhauser"
],
"organization": "Google\u0027s Safeside Project"
}
],
"cve": "CVE-2020-4788",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2020-10-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1888433"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. IBM Power9 processors can speculatively operate on data stored in the L1 cache before it has been completely validated. The attack has limited access to memory and is only able to access memory normally permissible to the execution context. The highest threat from this vulnerability is to data confidentiality.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: speculation on incompletely validated data on IBM Power9",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-4788"
},
{
"category": "external",
"summary": "RHBZ#1888433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-4788"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-4788"
},
{
"category": "external",
"summary": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/189296"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc",
"url": "https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2020/11/20/3",
"url": "https://www.openwall.com/lists/oss-security/2020/11/20/3"
}
],
"release_date": "2020-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: speculation on incompletely validated data on IBM Power9"
},
{
"cve": "CVE-2020-13974",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"discovery_date": "2021-01-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2016169"
}
],
"notes": [
{
"category": "description",
"text": "A flaw integer overflow in the Linux kernel\u0027s virtual terminal keyboard driver was found in the way the user sends some specific keyboard code multiple times. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "No code depends on this integer overflow so it is unlikely that the vulnerability can be used for anything apart from crashing the system. The impact has been reduced to Moderate from Important based on this analysis.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-13974"
},
{
"category": "external",
"summary": "RHBZ#2016169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2016169"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-13974",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-13974"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-13974"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b86dab054059b970111b5516ae548efaae5b3aae"
}
],
"release_date": "2020-03-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: integer overflow in k_ascii() in drivers/tty/vt/keyboard.c"
},
{
"acknowledgments": [
{
"names": [
"Jeremy Cline"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2020-27820",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2020-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1901726"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in Linux kernel, where a use-after-frees in nouveau\u0027s postclose() handler could happen if removing device (that is not common to remove video card physically without power-off, but same happens if \"unbind\" the driver).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in nouveau kernel module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Low impact because the issue can only be triggered by an privileged local user (or user with physical access) as the issue only happens during unbinding the driver or removing the device.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2020-27820"
},
{
"category": "external",
"summary": "RHBZ#1901726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2020-27820",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27820"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-27820"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/",
"url": "https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/"
}
],
"release_date": "2020-11-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module nouveau from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in nouveau kernel module"
},
{
"cve": "CVE-2021-0941",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2018205"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in net/core/filter.c in __bpf_skb_max_len in the Linux kernel. A missing sanity check to the current MTU check may allow a local attacker with special user privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "RHBZ#2018205",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2018205"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-0941",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-0941"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0941"
},
{
"category": "external",
"summary": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0",
"url": "https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0"
}
],
"release_date": "2021-02-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds read in bpf_skb_change_head() of filter.c due to a use-after-free"
},
{
"acknowledgments": [
{
"names": [
"Murray McAllister"
]
}
],
"cve": "CVE-2021-3612",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-06-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1974079"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s joystick devices subsystem, in the way the user calls ioctl JSIOCSBTNMAP. This flaw allows a local user to crash the system or possibly escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because for the Red Hat Enterprise Linux the patch that made it possible writing memory out of bounds not applied yet, but still before that patch possible read out of bounds. Both in the default configuration of Red Hat Enterprise Linux the joysticks devices driver is disabled, so only privileged local user can enable it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3612"
},
{
"category": "external",
"summary": "RHBZ#1974079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974079"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3612"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3612"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/",
"url": "https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/"
}
],
"release_date": "2021-06-20T12:28:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module joydev from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: joydev: zero size passed to joydev_handle_JSIOCSBTNMAP()"
},
{
"cve": "CVE-2021-3669",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1986473"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3669"
},
{
"category": "external",
"summary": "RHBZ#1986473",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986473"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3669",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3669"
}
],
"release_date": "2021-08-02T06:02:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: reading /proc/sysvipc/shm does not scale with large shared memory segment counts"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-3743",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997961"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "There was no shipped kernel version that was seen affected by this problem. These files are not built in our source code.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3743"
},
{
"category": "external",
"summary": "RHBZ#1997961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3743",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3743"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3743"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb"
},
{
"category": "external",
"summary": "https://lists.openwall.net/netdev/2021/08/17/124",
"url": "https://lists.openwall.net/netdev/2021/08/17/124"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bound Read in qrtr_endpoint_post in net/qrtr/qrtr.c"
},
{
"cve": "CVE-2021-3744",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000627"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "RHBZ#2000627",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000627"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3744",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3744"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3744"
},
{
"category": "external",
"summary": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0",
"url": "https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0"
}
],
"release_date": "2021-08-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()"
},
{
"acknowledgments": [
{
"names": [
"Likang Luo"
],
"organization": "NSFOCUS Security Team"
}
],
"cve": "CVE-2021-3752",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999544"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible use-after-free in bluetooth module",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because Only local users with privileges to access the sock_dgram Bluetooth socket can trigger this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "RHBZ#1999544",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999544"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3752",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3752"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3752"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20211115165435.133245729@linuxfoundation.org/"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/09/15/4",
"url": "https://www.openwall.com/lists/oss-security/2021/09/15/4"
}
],
"release_date": "2021-09-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation baser or stability. The possible solution is to disable Bluetooth completely: https://access.redhat.com/solutions/2682931",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible use-after-free in bluetooth module"
},
{
"acknowledgments": [
{
"names": [
"Yutian Yang"
],
"organization": "Zhejiang University"
}
],
"cve": "CVE-2021-3759",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2021-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1999675"
}
],
"notes": [
{
"category": "description",
"text": "A memory overflow vulnerability was found in the Linux kernel\u2019s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "RHBZ#1999675",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1999675"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3759",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3759"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3759"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/",
"url": "https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/"
}
],
"release_date": "2021-07-15T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: unaccounted ipc objects in Linux kernel lead to breaking memcg limits and DoS attacks"
},
{
"cve": "CVE-2021-3764",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2021-08-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1997467"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in ccp_run_aes_gcm_cmd() function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "RHBZ#1997467",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997467"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3764",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3764"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3764"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe"
}
],
"release_date": "2021-08-20T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in ccp_run_aes_gcm_cmd() function"
},
{
"cve": "CVE-2021-3772",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"discovery_date": "2021-08-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2000694"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "RHBZ#2000694",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2000694"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3772"
}
],
"release_date": "2021-09-08T06:38:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "As the SCTP module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\nif\n# echo \"install sctp /bin/true\" \u003e\u003e /etc/modprobe.d/disable-sctp.conf\n\nThe system will need to be restarted if the SCTP modules are loaded. In most circumstances, the SCTP kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sctp: Invalid chunks may be used to remotely remove existing associations"
},
{
"cve": "CVE-2021-3773",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2004949"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3773"
},
{
"category": "external",
"summary": "RHBZ#2004949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3773",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3773"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773"
}
],
"release_date": "2021-09-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: lack of port sanity checking in natd and netfilter leads to exploit of OpenVPN clients"
},
{
"acknowledgments": [
{
"names": [
"elijahbai, jitxie, huntazhang."
]
}
],
"cve": "CVE-2021-3923",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2019643"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be further used to defeat existing kernel protection mechanisms.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: stack information leak in infiniband RDMA",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-3923"
},
{
"category": "external",
"summary": "RHBZ#2019643",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019643"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3923"
}
],
"release_date": "2021-12-01T13:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: stack information leak in infiniband RDMA"
},
{
"cve": "CVE-2021-4002",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025726"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw in the Linux kernel\u0027s hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: possible leak or coruption of data residing on hugetlbfs",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4002"
},
{
"category": "external",
"summary": "RHBZ#2025726",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025726"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4002",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4002"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2021/11/25/1",
"url": "https://www.openwall.com/lists/oss-security/2021/11/25/1"
}
],
"release_date": "2021-11-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: possible leak or coruption of data residing on hugetlbfs"
},
{
"cve": "CVE-2021-4037",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"discovery_date": "2021-11-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2027239"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not. This vulnerability is similar to the previous CVE-2018-13405 and adds the missed fix for the XFS.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: security regression for CVE-2018-13405",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Impact is Moderate, because if no configuration problems with the system, then unlikely higher impact than unauthorized read access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4037"
},
{
"category": "external",
"summary": "RHBZ#2027239",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027239"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4037",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4037"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4037"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848"
}
],
"release_date": "2021-09-16T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: security regression for CVE-2018-13405"
},
{
"cve": "CVE-2021-4083",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-12-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2029923"
}
],
"notes": [
{
"category": "description",
"text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fget: check that the fd still exists after getting a ref to it",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4083"
},
{
"category": "external",
"summary": "RHBZ#2029923",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
}
],
"release_date": "2021-12-03T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: fget: check that the fd still exists after getting a ref to it"
},
{
"cve": "CVE-2021-4093",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-11-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2028584"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "AMD Secure Encrypted Virtualization (SEV) is currently provided as a Technology Preview in RHEL and, therefore, unsupported for production use. For additional details please see https://access.redhat.com/articles/4491591 and https://access.redhat.com/support/offerings/techpreview.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4093"
},
{
"category": "external",
"summary": "RHBZ#2028584",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2028584"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4093",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4093"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4093"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2222"
}
],
"release_date": "2021-11-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: KVM: SVM: out-of-bounds read/write in sev_es_string_io"
},
{
"cve": "CVE-2021-4157",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2034342"
}
],
"notes": [
{
"category": "description",
"text": "An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Buffer overwrite in decode_nfs_fh function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4157"
},
{
"category": "external",
"summary": "RHBZ#2034342",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034342"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4157",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4157"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20210517140244.822185482@linuxfoundation.org/"
}
],
"release_date": "2021-05-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Buffer overwrite in decode_nfs_fh function"
},
{
"cve": "CVE-2021-4197",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2021-12-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2035652"
}
],
"notes": [
{
"category": "description",
"text": "An unprivileged write to the file handler flaw in the Linux kernel\u0027s control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroup: Use open-time creds and namespace for migration perm checks",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4197"
},
{
"category": "external",
"summary": "RHBZ#2035652",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2035652"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4197",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4197"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4197"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/",
"url": "https://lore.kernel.org/lkml/20211209214707.805617-1-tj@kernel.org/T/"
}
],
"release_date": "2021-09-12T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "The mitigation not known. However, for the default configuration of the Red Hat Enterprise Linux it is not possible to trigger this vulnerability: if control groups (cgroups) not being used or being used with the default configuration or being used some other configuration where for example similar privileges for all processes (both for parent and for child processes), then no way to trigger this vulnerability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: cgroup: Use open-time creds and namespace for migration perm checks"
},
{
"cve": "CVE-2021-4203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2036934"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-4203"
},
{
"category": "external",
"summary": "RHBZ#2036934",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036934"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4203"
},
{
"category": "external",
"summary": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=2230\u0026can=7\u0026q=modified-after%3Atoday-30\u0026sort=-modified\u0026colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary%20Modified%20Cve\u0026cells=tiles\u0026redir=1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=35306eb23814"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/",
"url": "https://lore.kernel.org/netdev/20210929225750.2548112-1-eric.dumazet@gmail.com/T/"
}
],
"release_date": "2021-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses"
},
{
"acknowledgments": [
{
"names": [
"Keyu Man, Xin\u0027an Zhou and Zhiyun Qian"
],
"organization": "University of California, Riverside"
}
],
"cve": "CVE-2021-20322",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2021-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2014230"
}
],
"notes": [
{
"category": "description",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is rated as having Moderate impact because of the attack scenario limitation. It is possible to harm the networking services only, but not for the overall system under attack, and impossible to get access to this remote system under attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "RHBZ#2014230",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2014230"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-20322",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=4785305c05b25a242e5314cc821f54ade4c18810"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6\u0026id=6457378fe796815c973f631a1904e147d6ee33b1"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6\u0026id=67d6d681e15b578c1725bad8ad079e05d1c48a8e"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6\u0026id=a00df2caffed3883c341d5685f830434312e4a43"
}
],
"release_date": "2021-08-26T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: new DNS Cache Poisoning Attack based on ICMP fragment needed packets replies"
},
{
"cve": "CVE-2021-21781",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-07-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1981950"
}
],
"notes": [
{
"category": "description",
"text": "An information disclosure flaw exists in the ARM SIGPAGE functionality of the Linux kernel. An attacker with a local account can read the contents of the sigpage, which contains previously initialized kernel memory contents. This flaw requires an attacker to read a process\u2019s memory at a specific offset to trigger this vulnerability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: arm: SIGPAGE information disclosure vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-21781"
},
{
"category": "external",
"summary": "RHBZ#1981950",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981950"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-21781",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21781"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21781"
},
{
"category": "external",
"summary": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243"
}
],
"release_date": "2021-06-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: arm: SIGPAGE information disclosure vulnerability"
},
{
"acknowledgments": [
{
"names": [
"AMD"
]
}
],
"cve": "CVE-2021-26401",
"discovery_date": "2022-03-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The speculative execution window of AMD LFENCE/JMP mitigation (MITIGATION V2-2) may be large enough to be exploited on AMD CPUs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-26401"
},
{
"category": "external",
"summary": "RHBZ#2061700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-26401",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26401"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-26401"
},
{
"category": "external",
"summary": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036",
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1036"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "AMD recommends mitigation that uses generic retpoline.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: LFENCE/JMP Mitigation Update for CVE-2017-5715"
},
{
"cve": "CVE-2021-29154",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1946684"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having Moderate impact as eBPF requires a privileged user on Red Hat Enterprise Linux to correctly load eBPF instructions that can be exploited.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-29154"
},
{
"category": "external",
"summary": "RHBZ#1946684",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1946684"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-29154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29154"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29154"
}
],
"release_date": "2021-04-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "This issue does not affect most systems by default. An administrator would need to have enabled the BPF JIT to be affected.\n\nIt can be disabled immediately with the command:\n\n# echo 0 \u003e /proc/sys/net/core/bpf_jit_enable\n\nOr it can be disabled for all subsequent boots of the system by setting a value in /etc/sysctl.d/44-bpf-jit-disable\n\n## start file ##\n\nnet.core.bpf_jit_enable=0\n\n## end file ##",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local privilege escalation due to incorrect BPF JIT branch displacement computation"
},
{
"cve": "CVE-2021-37159",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2021-07-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1985353"
}
],
"notes": [
{
"category": "description",
"text": "A flaw use-after-free in the Linux kernel USB High Speed Mobile Devices functionality was found in the way user detaches USB device. A local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "RHBZ#1985353",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1985353"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37159"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-usb/msg202228.html",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"release_date": "2020-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module hso from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in hso_free_net_device() in drivers/net/usb/hso.c"
},
{
"cve": "CVE-2021-40490",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2021-09-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2001951"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A race condition was discovered in the ext4 subsystem. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue is actual only if inline_data enabled for the ext4 partition, and by default it is disabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-40490"
},
{
"category": "external",
"summary": "RHBZ#2001951",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001951"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-40490",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-40490"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-40490",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40490"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa"
}
],
"release_date": "2021-09-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem"
},
{
"cve": "CVE-2021-41864",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2021-10-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2010463"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory write flaw was found in prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the bpf in the Linux kernel. In this flaw, the multiplication to calculate the size could lead to an integer overflow which could allow a local attacker, with a special user privilege, to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n~~~\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n~~~\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nA kernel update will be required to mitigate the flaw for the root or users with CAP_SYS_ADMIN capabilities.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "RHBZ#2010463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2010463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-41864",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41864"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-41864"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a",
"url": "https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a"
}
],
"release_date": "2021-09-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: eBPF multiplication integer overflow in prealloc_elems_and_freelist() in kernel/bpf/stackmap.c leads to out-of-bounds write"
},
{
"cve": "CVE-2021-42739",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2021-04-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1951739"
}
],
"notes": [
{
"category": "description",
"text": "A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Heap buffer overflow in firedtv driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "RHBZ#1951739",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1951739"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-42739",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42739"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42739"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/",
"url": "https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/"
}
],
"release_date": "2021-04-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module firedtv from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Heap buffer overflow in firedtv driver"
},
{
"cve": "CVE-2021-43056",
"cwe": {
"id": "CWE-252",
"name": "Unchecked Return Value"
},
"discovery_date": "2021-10-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2017073"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service problem was found in the Linux kernel\u0027s Kernel-based Virtual Machine (KVM) specific to PowerPC. In this flaw, a user with local access can confuse the host offline code, causing the guest to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43056"
},
{
"category": "external",
"summary": "RHBZ#2017073",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2017073"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43056"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43056"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337"
}
],
"release_date": "2021-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ppc: kvm: allows a malicious KVM guest to crash the host"
},
{
"acknowledgments": [
{
"names": [
"Active Defense Lab"
],
"organization": "Venustech"
}
],
"cve": "CVE-2021-43389",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2021-10-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2013180"
}
],
"notes": [
{
"category": "description",
"text": "An improper validation of an array index and out of bounds memory read in the Linux kernel\u0027s Integrated Services Digital Network (ISDN) functionality was found in the way users call ioctl CMTPCONNADD. A local user could use this flaw to crash the system or starve the resources causing denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "RHBZ#2013180",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43389"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/",
"url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/"
}
],
"release_date": "2021-09-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module isdn from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: an array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c"
},
{
"cve": "CVE-2021-43976",
"cwe": {
"id": "CWE-459",
"name": "Incomplete Cleanup"
},
"discovery_date": "2021-11-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2025003"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c in the usb subsystem of the Linux kernel. This is due to a missing clean-up for a malfunctioning usb device with an unknown recv_type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "RHBZ#2025003",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025003"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-43976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43976"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43976"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/",
"url": "https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/"
}
],
"release_date": "2021-10-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mwifiex_usb_recv() in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker to cause DoS via crafted USB device"
},
{
"acknowledgments": [
{
"names": [
"Patrik Lantz"
],
"organization": "axis.com"
}
],
"cve": "CVE-2021-44733",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2021-12-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2030747"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw in the Linux kernel TEE (Trusted Execution Environment) subsystem was found in the way user calls ioctl TEE_IOC_OPEN_SESSION or TEE_IOC_INVOKE. A local user could use this flaw to crash the system or escalate their privileges on the system. If the Linux system non configured with the CONFIG_PREEMPT option or CONFIG_CPU_SW_DOMAIN_PAN option enabled, then it is unlikely that a user can trigger this issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in the TEE subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-44733"
},
{
"category": "external",
"summary": "RHBZ#2030747",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030747"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-44733",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44733"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44733"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/",
"url": "https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/"
}
],
"release_date": "2021-12-14T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the modules tee, trusted_tee from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in the TEE subsystem"
},
{
"cve": "CVE-2021-45485",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039911"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv6 implementation in the __ipv6_select_ident in net/ipv6/output_core.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv6 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45485"
},
{
"category": "external",
"summary": "RHBZ#2039911",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039911"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45485"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45485"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=62f20e068ccc50d6ab66fdb72ba90da2b9418c99"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/",
"url": "https://lore.kernel.org/all/20210529110746.6796-1-w@1wt.eu/"
}
],
"release_date": "2021-05-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv6 implementation"
},
{
"cve": "CVE-2021-45486",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-12-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2039914"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Linux kernel\u2019s IPv4 implementation in the ip_rt_init in net/ipv4/route.c function. The use of a small hash table in IP ID generation allows a remote attacker to reveal sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in the IPv4 implementation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-45486"
},
{
"category": "external",
"summary": "RHBZ#2039914",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039914"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-45486",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45486"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-45486"
},
{
"category": "external",
"summary": "https://arxiv.org/pdf/2112.09604.pdf",
"url": "https://arxiv.org/pdf/2112.09604.pdf"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/net/ipv4/route.c?id=aa6dd211e4b1dde9d5dc25d699d35f789ae7eeba"
}
],
"release_date": "2021-03-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in the IPv4 implementation"
},
{
"cve": "CVE-2021-47076",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-03-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267525"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rxe: Return CQE error if invalid lkey was supplied\n\nRXE is missing update of WQE status in LOCAL_WRITE failures. This caused\nthe following kernel panic if someone sent an atomic operation with an\nexplicitly wrong lkey.\n\n[leonro@vm ~]$ mkt test\ntest_atomic_invalid_lkey (tests.test_atomic.AtomicTest) ...\n WARNING: CPU: 5 PID: 263 at drivers/infiniband/sw/rxe/rxe_comp.c:740 rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Modules linked in: crc32_generic rdma_rxe ip6_udp_tunnel udp_tunnel rdma_ucm rdma_cm ib_umad ib_ipoib iw_cm ib_cm mlx5_ib ib_uverbs ib_core mlx5_core ptp pps_core\n CPU: 5 PID: 263 Comm: python3 Not tainted 5.13.0-rc1+ #2936\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n RIP: 0010:rxe_completer+0x1a6d/0x2e30 [rdma_rxe]\n Code: 03 0f 8e 65 0e 00 00 3b 93 10 06 00 00 0f 84 82 0a 00 00 4c 89 ff 4c 89 44 24 38 e8 2d 74 a9 e1 4c 8b 44 24 38 e9 1c f5 ff ff \u003c0f\u003e 0b e9 0c e8 ff ff b8 05 00 00 00 41 bf 05 00 00 00 e9 ab e7 ff\n RSP: 0018:ffff8880158af090 EFLAGS: 00010246\n RAX: 0000000000000000 RBX: ffff888016a78000 RCX: ffffffffa0cf1652\n RDX: 1ffff9200004b442 RSI: 0000000000000004 RDI: ffffc9000025a210\n RBP: dffffc0000000000 R08: 00000000ffffffea R09: ffff88801617740b\n R10: ffffed1002c2ee81 R11: 0000000000000007 R12: ffff88800f3b63e8\n R13: ffff888016a78008 R14: ffffc9000025a180 R15: 000000000000000c\n FS: 00007f88b622a740(0000) GS:ffff88806d540000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007f88b5a1fa10 CR3: 000000000d848004 CR4: 0000000000370ea0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0xb11/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_responder+0x5532/0x7620 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_rcv+0x9c8/0x1df0 [rdma_rxe]\n rxe_loopback+0x157/0x1e0 [rdma_rxe]\n rxe_requester+0x1efd/0x58c0 [rdma_rxe]\n rxe_do_task+0x130/0x230 [rdma_rxe]\n rxe_post_send+0x998/0x1860 [rdma_rxe]\n ib_uverbs_post_send+0xd5f/0x1220 [ib_uverbs]\n ib_uverbs_write+0x847/0xc80 [ib_uverbs]\n vfs_write+0x1c5/0x840\n ksys_write+0x176/0x1d0\n do_syscall_64+0x3f/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47076"
},
{
"category": "external",
"summary": "RHBZ#2267525",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267525"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47076",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47076"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030142-CVE-2021-47076-a6b6@gregkh/T/#u"
}
],
"release_date": "2024-03-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied"
},
{
"cve": "CVE-2021-47178",
"cwe": {
"id": "CWE-99",
"name": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)"
},
"discovery_date": "2024-03-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2271461"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: target: core: Avoid smp_processor_id() in preemptible code\n\nThe BUG message \"BUG: using smp_processor_id() in preemptible [00000000]\ncode\" was observed for TCMU devices with kernel config DEBUG_PREEMPT.\n\nThe message was observed when blktests block/005 was run on TCMU devices\nwith fileio backend or user:zbc backend [1]. The commit 1130b499b4a7\n(\"scsi: target: tcm_loop: Use LIO wq cmd submission helper\") triggered the\nsymptom. The commit modified work queue to handle commands and changed\n\u0027current-\u003enr_cpu_allowed\u0027 at smp_processor_id() call.\n\nThe message was also observed at system shutdown when TCMU devices were not\ncleaned up [2]. The function smp_processor_id() was called in SCSI host\nwork queue for abort handling, and triggered the BUG message. This symptom\nwas observed regardless of the commit 1130b499b4a7 (\"scsi: target:\ntcm_loop: Use LIO wq cmd submission helper\").\n\nTo avoid the preemptible code check at smp_processor_id(), get CPU ID with\nraw_smp_processor_id() instead. The CPU ID is used for performance\nimprovement then thread move to other CPU will not affect the code.\n\n[1]\n\n[ 56.468103] run blktests block/005 at 2021-05-12 14:16:38\n[ 57.369473] check_preemption_disabled: 85 callbacks suppressed\n[ 57.369480] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1511\n[ 57.369506] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1510\n[ 57.369512] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1506\n[ 57.369552] caller is __target_init_cmd+0x157/0x170 [target_core_mod]\n[ 57.369606] CPU: 4 PID: 1506 Comm: fio Not tainted 5.13.0-rc1+ #34\n[ 57.369613] Hardware name: System manufacturer System Product Name/PRIME Z270-A, BIOS 1302 03/15/2018\n[ 57.369617] Call Trace:\n[ 57.369621] BUG: using smp_processor_id() in preemptible [00000000] code: fio/1507\n[ 57.369628] dump_stack+0x6d/0x89\n[ 57.369642] check_preemption_disabled+0xc8/0xd0\n[ 57.369628] caller is __target_init_cmd+0x157/0x170 [target_core_mod]\n[ 57.369655] __target_init_cmd+0x157/0x170 [target_core_mod]\n[ 57.369695] target_init_cmd+0x76/0x90 [target_core_mod]\n[ 57.369732] tcm_loop_queuecommand+0x109/0x210 [tcm_loop]\n[ 57.369744] scsi_queue_rq+0x38e/0xc40\n[ 57.369761] __blk_mq_try_issue_directly+0x109/0x1c0\n[ 57.369779] blk_mq_try_issue_directly+0x43/0x90\n[ 57.369790] blk_mq_submit_bio+0x4e5/0x5d0\n[ 57.369812] submit_bio_noacct+0x46e/0x4e0\n[ 57.369830] __blkdev_direct_IO_simple+0x1a3/0x2d0\n[ 57.369859] ? set_init_blocksize.isra.0+0x60/0x60\n[ 57.369880] generic_file_read_iter+0x89/0x160\n[ 57.369898] blkdev_read_iter+0x44/0x60\n[ 57.369906] new_sync_read+0x102/0x170\n[ 57.369929] vfs_read+0xd4/0x160\n[ 57.369941] __x64_sys_pread64+0x6e/0xa0\n[ 57.369946] ? lockdep_hardirqs_on+0x79/0x100\n[ 57.369958] do_syscall_64+0x3a/0x70\n[ 57.369965] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 57.369973] RIP: 0033:0x7f7ed4c1399f\n[ 57.369979] Code: 08 89 3c 24 48 89 4c 24 18 e8 7d f3 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 48 8b 74 24 08 8b 3c 24 b8 11 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 31 44 89 c7 48 89 04 24 e8 cd f3 ff ff 48 8b\n[ 57.369983] RSP: 002b:00007ffd7918c580 EFLAGS: 00000293 ORIG_RAX: 0000000000000011\n[ 57.369990] RAX: ffffffffffffffda RBX: 00000000015b4540 RCX: 00007f7ed4c1399f\n[ 57.369993] RDX: 0000000000001000 RSI: 00000000015de000 RDI: 0000000000000009\n[ 57.369996] RBP: 00000000015b4540 R08: 0000000000000000 R09: 0000000000000001\n[ 57.369999] R10: 0000000000e5c000 R11: 0000000000000293 R12: 00007f7eb5269a70\n[ 57.370002] R13: 0000000000000000 R14: 0000000000001000 R15: 00000000015b4568\n[ 57.370031] CPU: 7 PID: 1507 Comm: fio Not tainted 5.13.0-rc1+ #34\n[ 57.370036] Hardware name: System manufacturer System Product Name/PRIME Z270-A, BIOS 1302 03/15/2018\n[ 57.370039] Call Trace:\n[ 57.370045] dump_stack+0x6d/0x89\n[ 57.370056] ch\n---truncated---",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47178"
},
{
"category": "external",
"summary": "RHBZ#2271461",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271461"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024032538-CVE-2021-47178-6167@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024032538-CVE-2021-47178-6167@gregkh/T"
}
],
"release_date": "2024-03-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: scsi: target: core: Avoid smp_processor_id() in preemptible code"
},
{
"cve": "CVE-2021-47203",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2024-04-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2274634"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel while parsing the txq list in the lpfc_drain_txq() function. Due to improper handling of a local fail message string which is set when a job fails and is never unset for subsequent jobs, this issue can lead to list corruption as jobs may be added to both the txq and the completions list. This could result in system instability or inconsistencies.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()\n\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47203"
},
{
"category": "external",
"summary": "RHBZ#2274634",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274634"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47203"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024041037-CVE-2021-47203-ff72@gregkh/T"
}
],
"release_date": "2024-04-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: scsi: lpfc: Fix list_add() corruption in lpfc_drain_txq()"
},
{
"cve": "CVE-2021-47301",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-05-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282482"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s igb driver. During a reset operation, the driver could access memory that had already been freed. If the driver attempts to use this freed memory, it can lead to a system crash or instability because the memory may no longer be valid.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igb: Fix use-after-free error during reset",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as a Moderate severity because the issue primarily impacts system stability by potentially causing a crash if the driver interacts with freed memory. It does not expose sensitive information or allow unauthorized access.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47301"
},
{
"category": "external",
"summary": "RHBZ#2282482",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282482"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47301"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47301",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47301"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47301-13b4@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052126-CVE-2021-47301-13b4@gregkh/T"
}
],
"release_date": "2024-05-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igb: Fix use-after-free error during reset"
},
{
"cve": "CVE-2021-47435",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282879"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm: fix mempool NULL pointer race when completing IO\n\ndm_io_dec_pending() calls end_io_acct() first and will then dec md\nin-flight pending count. But if a task is swapping DM table at same\ntime this can result in a crash due to mempool-\u003eelements being NULL:\n\ntask1 task2\ndo_resume\n -\u003edo_suspend\n -\u003edm_wait_for_completion\n bio_endio\n\t\t\t\t -\u003eclone_endio\n\t\t\t\t -\u003edm_io_dec_pending\n\t\t\t\t -\u003eend_io_acct\n\t\t\t\t -\u003ewakeup task1\n -\u003edm_swap_table\n -\u003e__bind\n -\u003e__bind_mempools\n -\u003ebioset_exit\n -\u003emempool_exit\n -\u003efree_io\n\n[ 67.330330] Unable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\n......\n[ 67.330494] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 67.330510] pc : mempool_free+0x70/0xa0\n[ 67.330515] lr : mempool_free+0x4c/0xa0\n[ 67.330520] sp : ffffff8008013b20\n[ 67.330524] x29: ffffff8008013b20 x28: 0000000000000004\n[ 67.330530] x27: ffffffa8c2ff40a0 x26: 00000000ffff1cc8\n[ 67.330535] x25: 0000000000000000 x24: ffffffdada34c800\n[ 67.330541] x23: 0000000000000000 x22: ffffffdada34c800\n[ 67.330547] x21: 00000000ffff1cc8 x20: ffffffd9a1304d80\n[ 67.330552] x19: ffffffdada34c970 x18: 000000b312625d9c\n[ 67.330558] x17: 00000000002dcfbf x16: 00000000000006dd\n[ 67.330563] x15: 000000000093b41e x14: 0000000000000010\n[ 67.330569] x13: 0000000000007f7a x12: 0000000034155555\n[ 67.330574] x11: 0000000000000001 x10: 0000000000000001\n[ 67.330579] x9 : 0000000000000000 x8 : 0000000000000000\n[ 67.330585] x7 : 0000000000000000 x6 : ffffff80148b5c1a\n[ 67.330590] x5 : ffffff8008013ae0 x4 : 0000000000000001\n[ 67.330596] x3 : ffffff80080139c8 x2 : ffffff801083bab8\n[ 67.330601] x1 : 0000000000000000 x0 : ffffffdada34c970\n[ 67.330609] Call trace:\n[ 67.330616] mempool_free+0x70/0xa0\n[ 67.330627] bio_put+0xf8/0x110\n[ 67.330638] dec_pending+0x13c/0x230\n[ 67.330644] clone_endio+0x90/0x180\n[ 67.330649] bio_endio+0x198/0x1b8\n[ 67.330655] dec_pending+0x190/0x230\n[ 67.330660] clone_endio+0x90/0x180\n[ 67.330665] bio_endio+0x198/0x1b8\n[ 67.330673] blk_update_request+0x214/0x428\n[ 67.330683] scsi_end_request+0x2c/0x300\n[ 67.330688] scsi_io_completion+0xa0/0x710\n[ 67.330695] scsi_finish_command+0xd8/0x110\n[ 67.330700] scsi_softirq_done+0x114/0x148\n[ 67.330708] blk_done_softirq+0x74/0xd0\n[ 67.330716] __do_softirq+0x18c/0x374\n[ 67.330724] irq_exit+0xb4/0xb8\n[ 67.330732] __handle_domain_irq+0x84/0xc0\n[ 67.330737] gic_handle_irq+0x148/0x1b0\n[ 67.330744] el1_irq+0xe8/0x190\n[ 67.330753] lpm_cpuidle_enter+0x4f8/0x538\n[ 67.330759] cpuidle_enter_state+0x1fc/0x398\n[ 67.330764] cpuidle_enter+0x18/0x20\n[ 67.330772] do_idle+0x1b4/0x290\n[ 67.330778] cpu_startup_entry+0x20/0x28\n[ 67.330786] secondary_start_kernel+0x160/0x170\n\nFix this by:\n1) Establishing pointers to \u0027struct dm_io\u0027 members in\ndm_io_dec_pending() so that they may be passed into end_io_acct()\n_after_ free_io() is called.\n2) Moving end_io_acct() after free_io().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm: fix mempool NULL pointer race when completing IO",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47435"
},
{
"category": "external",
"summary": "RHBZ#2282879",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282879"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47435",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47435"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47435"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm: fix mempool NULL pointer race when completing IO"
},
{
"cve": "CVE-2021-47498",
"cwe": {
"id": "CWE-399",
"name": "CWE-399"
},
"discovery_date": "2024-05-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2282917"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: don\u0027t queue request to blk-mq during DM suspend\n\nDM uses blk-mq\u0027s quiesce/unquiesce to stop/start device mapper queue.\n\nBut blk-mq\u0027s unquiesce may come from outside events, such as elevator\nswitch, updating nr_requests or others, and request may come during\nsuspend, so simply ask for blk-mq to requeue it.\n\nFixes one kernel panic issue when running updating nr_requests and\ndm-mpath suspend/resume stress test.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including 8.10):\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) dm rq: don\u0027t queue request to blk-mq during DM suspend\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47498"
},
{
"category": "external",
"summary": "RHBZ#2282917",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2282917"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47498",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47498"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47498"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052243-CVE-2021-47498-dc02@gregkh/T"
}
],
"release_date": "2024-05-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm rq: don\u0027t queue request to blk-mq during DM suspend"
},
{
"cve": "CVE-2021-47501",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283453"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix NULL pointer dereference in i40e_dbg_dump_desc\n\nWhen trying to dump VFs VSI RX/TX descriptors\nusing debugfs there was a crash\ndue to NULL pointer dereference in i40e_dbg_dump_desc.\nAdded a check to i40e_dbg_dump_desc that checks if\nVSI type is correct for dumping RX/TX descriptors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47501"
},
{
"category": "external",
"summary": "RHBZ#2283453",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283453"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47501"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47501"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i40e: Fix NULL pointer dereference in i40e_dbg_dump_desc"
},
{
"cve": "CVE-2021-47544",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283406"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk-\u003esk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -\u003e v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tcp: fix page frag corruption on page fault",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47544"
},
{
"category": "external",
"summary": "RHBZ#2283406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283406"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47544",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47544"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47544"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: tcp: fix page frag corruption on page fault"
},
{
"cve": "CVE-2021-47556",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2024-05-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2283393"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()\n\nethtool_set_coalesce() now uses both the .get_coalesce() and\n.set_coalesce() callbacks. But the check for their availability is\nbuggy, so changing the coalesce settings on a device where the driver\nprovides only _one_ of the callbacks results in a NULL pointer\ndereference instead of an -EOPNOTSUPP.\n\nFix the condition so that the availability of both callbacks is\nensured. This also matches the netlink code.\n\nNote that reproducing this requires some effort - it only affects the\nlegacy ioctl path, and needs a specific combination of driver options:\n- have .get_coalesce() and .coalesce_supported but no\n .set_coalesce(), or\n- have .set_coalesce() but no .get_coalesce(). Here eg. ethtool doesn\u0027t\n cause the crash as it first attempts to call ethtool_get_coalesce()\n and bails out on error.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47556"
},
{
"category": "external",
"summary": "RHBZ#2283393",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2283393"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47556",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47556"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47556"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024052443-CVE-2021-47556-558e@gregkh/T"
}
],
"release_date": "2024-05-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ethtool: ioctl: fix potential NULL deref in ethtool_set_coalesce()"
},
{
"cve": "CVE-2021-47590",
"cwe": {
"id": "CWE-833",
"name": "Deadlock"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293237"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmptcp: fix deadlock in __mptcp_push_pending()\n\n__mptcp_push_pending() may call mptcp_flush_join_list() with subflow\nsocket lock held. If such call hits mptcp_sockopt_sync_all() then\nsubsequently __mptcp_sockopt_sync() could try to lock the subflow\nsocket for itself, causing a deadlock.\n\nsysrq: Show Blocked State\ntask:ss-server state:D stack: 0 pid: 938 ppid: 1 flags:0x00000000\nCall Trace:\n \u003cTASK\u003e\n __schedule+0x2d6/0x10c0\n ? __mod_memcg_state+0x4d/0x70\n ? csum_partial+0xd/0x20\n ? _raw_spin_lock_irqsave+0x26/0x50\n schedule+0x4e/0xc0\n __lock_sock+0x69/0x90\n ? do_wait_intr_irq+0xa0/0xa0\n __lock_sock_fast+0x35/0x50\n mptcp_sockopt_sync_all+0x38/0xc0\n __mptcp_push_pending+0x105/0x200\n mptcp_sendmsg+0x466/0x490\n sock_sendmsg+0x57/0x60\n __sys_sendto+0xf0/0x160\n ? do_wait_intr_irq+0xa0/0xa0\n ? fpregs_restore_userregs+0x12/0xd0\n __x64_sys_sendto+0x20/0x30\n do_syscall_64+0x38/0x90\n entry_SYSCALL_64_after_hwframe+0x44/0xae\nRIP: 0033:0x7f9ba546c2d0\nRSP: 002b:00007ffdc3b762d8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\nRAX: ffffffffffffffda RBX: 00007f9ba56c8060 RCX: 00007f9ba546c2d0\nRDX: 000000000000077a RSI: 0000000000e5e180 RDI: 0000000000000234\nRBP: 0000000000cc57f0 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ba56c8060\nR13: 0000000000b6ba60 R14: 0000000000cc7840 R15: 41d8685b1d7901b8\n \u003c/TASK\u003e\n\nFix the issue by using __mptcp_flush_join_list() instead of plain\nmptcp_flush_join_list() inside __mptcp_push_pending(), as suggested by\nFlorian. The sockopt sync will be deferred to the workqueue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mptcp: fix deadlock in __mptcp_push_pending()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47590"
},
{
"category": "external",
"summary": "RHBZ#2293237",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293237"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47590",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47590"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47590"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061919-CVE-2021-47590-6db0@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mptcp: fix deadlock in __mptcp_push_pending()"
},
{
"cve": "CVE-2021-47614",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293265"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in the Linux kernel\u0027s RDMA/irdma driver. Improper memory management in the add_pble_prm function fails to manage memory correctly, resulting in a user-after-free condition that can lead to exploitation. This flaw allows an attacker to manipulate memory access potentially, resulting in data corruption or system crashes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-47614"
},
{
"category": "external",
"summary": "RHBZ#2293265",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293265"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-47614",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47614"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47614"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024061908-CVE-2021-47614-6dd2@gregkh/T"
}
],
"release_date": "2024-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: RDMA/irdma: Fix a user-after-free in add_pble_prm"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0001",
"discovery_date": "2022-03-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061712"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Branch History Injection (BHI) describes a specific form of intra-mode BTI. This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode. This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect branch, and a disclosure gadget at the predicted target will transiently execute. This execution is possible since the relevant branch history may contain branches taken in previous security contexts, and in particular, in other predictor modes.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Branch History Injection (BHI)",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0001"
},
{
"category": "external",
"summary": "RHBZ#2061712",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061712"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0001"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7, the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Branch History Injection (BHI)"
},
{
"acknowledgments": [
{
"names": [
"Intel"
]
}
],
"cve": "CVE-2022-0002",
"discovery_date": "2022-03-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2061721"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: cpu: intel: Intra-Mode BTI",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The current known mechanisms to exploit this issue rely on unprivileged eBPF functionality. Unprivileged eBPF is disabled by default on Red Hat Enterprise Linux.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0002"
},
{
"category": "external",
"summary": "RHBZ#2061721",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061721"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0002"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0002"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html",
"url": "https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html"
},
{
"category": "external",
"summary": "https://www.vusec.net/projects/bhi-spectre-bhb/",
"url": "https://www.vusec.net/projects/bhi-spectre-bhb/"
}
],
"release_date": "2022-03-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Disabling unprivileged eBPF effectively mitigates the known attack vectors for exploiting intra-mode branch injections attacks.\n\nThe default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl.\n\nFor the Red Hat Enterprise Linux 7 the eBPF for unprivileged users is always disabled.\n\nFor the Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.\n\nContinue to enable SMEP and Enhanced IBRS. This is the default setting on eligible CPUs.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: cpu: intel: Intra-Mode BTI"
},
{
"acknowledgments": [
{
"names": [
"De4dCr0w"
],
"organization": "360 Vulnerability Research Institute"
}
],
"cve": "CVE-2022-0286",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-01-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2037019"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s bonding driver in the way a user bonds non existing or fake device. This flaw allows a local user to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local denial of service in bond_ipsec_add_sa",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0286"
},
{
"category": "external",
"summary": "RHBZ#2037019",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2037019"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0286"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0286"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=105cd17a866017b45f3c45901b394c711c97bf40"
}
],
"release_date": "2021-07-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module bonding from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local denial of service in bond_ipsec_add_sa"
},
{
"cve": "CVE-2022-0322",
"cwe": {
"id": "CWE-681",
"name": "Incorrect Conversion between Numeric Types"
},
"discovery_date": "2021-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2042822"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0322"
},
{
"category": "external",
"summary": "RHBZ#2042822",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042822"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0322",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0322"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0322"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a2d859e3fc97e79d907761550dbc03ff1b36479c"
}
],
"release_date": "2021-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module SCTP onto the system. Until we have a fix available, this can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: DoS in sctp_addto_chunk in net/sctp/sm_make_chunk.c"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-0850",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2021-11-10T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2060606"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found via ext4_extent_header in fs/ext4/extents.c in the Linux kernel. This flaw could allow a local attacker to cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: information leak in copy_page_to_iter() in iov_iter.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0850"
},
{
"category": "external",
"summary": "RHBZ#2060606",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060606"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0850",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0850"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ce3aba43599f0b50adbebff133df8d08a3d5fffe"
},
{
"category": "external",
"summary": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8",
"url": "https://syzkaller.appspot.com/bug?id=78e9ad0e6952a3ca16e8234724b2fa92d041b9b8"
}
],
"release_date": "2021-05-06T19:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: information leak in copy_page_to_iter() in iov_iter.c"
},
{
"acknowledgments": [
{
"names": [
"Miklos Szeredi",
"Jann Horn"
]
}
],
"cve": "CVE-2022-1011",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-03-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2064855"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux the issue actual if fuse or fuse3 package is installed on the system and only privileged user can install it.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1011"
},
{
"category": "external",
"summary": "RHBZ#2064855",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064855"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1011"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1011"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/",
"url": "https://lore.kernel.org/lkml/20220414110839.241541230@linuxfoundation.org/"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: FUSE allows UAF reads of write() buffers, allowing theft of (partial) /etc/shadow hashes"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3105",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153067"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3105"
},
{
"category": "external",
"summary": "RHBZ#2153067",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153067"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3105",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3105"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3105"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: RDMA/uverbs: NULL pointer dereference in uapi_finalize()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3106",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153066"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of kmalloc().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3106"
},
{
"category": "external",
"summary": "RHBZ#2153066",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153066"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3106",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3106"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: sfc_ef100: NULL pointer dereference in ef100_update_stats()"
},
{
"acknowledgments": [
{
"names": [
"Jiasheng Jiang"
]
}
],
"cve": "CVE-2022-3108",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-12-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2153052"
}
],
"notes": [
{
"category": "description",
"text": "An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3108"
},
{
"category": "external",
"summary": "RHBZ#2153052",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153052"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3108",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3108"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3108"
}
],
"release_date": "2022-12-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: drm/amdkfd: NULL pointer dereference in kfd_parse_subtype_iolink()"
},
{
"cve": "CVE-2022-48771",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-06-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2293337"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability has been identified in the Linux kernel\u0027s VMware graphics driver (vmwgfx) driver. This flaw occurs during the usercopy operation for the fence_rep object. If this operation fails, it can leave a stale (dangling) file descriptor in the system\u0027s file descriptor table. This allows userland processes to reference an invalidated file object, ultimately leading to a use-after-free condition. Successful exploitation of this vulnerability could result in memory corruption, system instability, or a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48771"
},
{
"category": "external",
"summary": "RHBZ#2293337",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2293337"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48771",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48771"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48771"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024062011-CVE-2022-48771-2c90@gregkh/T"
}
],
"release_date": "2024-06-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: drm/vmwgfx: Fix stale file descriptors on failed usercopy"
},
{
"cve": "CVE-2022-48904",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-08-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2307157"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/amd: Fix I/O page table memory leak\n\nThe current logic updates the I/O page table mode for the domain\nbefore calling the logic to free memory used for the page table.\nThis results in IOMMU page table memory leak, and can be observed\nwhen launching VM w/ pass-through devices.\n\nFix by freeing the memory used for page table before updating the mode.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: iommu/amd: Fix I/O page table memory leak",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue is fixed in RHEL-8.6 and above (including RHEL 8.10)\n~~~\nin (rhel-8.6, rhel-8.7, rhel-8.8, rhel-8.9, rhel-8.10) iommu/amd: Fix I/O page table memory leak\n~~~",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-48904"
},
{
"category": "external",
"summary": "RHBZ#2307157",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2307157"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-48904",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48904"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48904"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2024082212-CVE-2022-48904-b02c@gregkh/T"
}
],
"release_date": "2024-08-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: iommu/amd: Fix I/O page table memory leak"
},
{
"cve": "CVE-2022-49227",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-02-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2347772"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nigc: avoid kernel warning when changing RX ring parameters\n\nCalling ethtool changing the RX ring parameters like this:\n\n $ ethtool -G eth0 rx 1024\n\non igc triggers kernel warnings like this:\n\n[ 225.198467] ------------[ cut here ]------------\n[ 225.198473] Missing unregister, handled but fix driver\n[ 225.198485] WARNING: CPU: 7 PID: 959 at net/core/xdp.c:168\nxdp_rxq_info_reg+0x79/0xd0\n[...]\n[ 225.198601] Call Trace:\n[ 225.198604] \u003cTASK\u003e\n[ 225.198609] igc_setup_rx_resources+0x3f/0xe0 [igc]\n[ 225.198617] igc_ethtool_set_ringparam+0x30e/0x450 [igc]\n[ 225.198626] ethnl_set_rings+0x18a/0x250\n[ 225.198631] genl_family_rcv_msg_doit+0xca/0x110\n[ 225.198637] genl_rcv_msg+0xce/0x1c0\n[ 225.198640] ? rings_prepare_data+0x60/0x60\n[ 225.198644] ? genl_get_cmd+0xd0/0xd0\n[ 225.198647] netlink_rcv_skb+0x4e/0xf0\n[ 225.198652] genl_rcv+0x24/0x40\n[ 225.198655] netlink_unicast+0x20e/0x330\n[ 225.198659] netlink_sendmsg+0x23f/0x480\n[ 225.198663] sock_sendmsg+0x5b/0x60\n[ 225.198667] __sys_sendto+0xf0/0x160\n[ 225.198671] ? handle_mm_fault+0xb2/0x280\n[ 225.198676] ? do_user_addr_fault+0x1eb/0x690\n[ 225.198680] __x64_sys_sendto+0x20/0x30\n[ 225.198683] do_syscall_64+0x38/0x90\n[ 225.198687] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 225.198693] RIP: 0033:0x7f7ae38ac3aa\n\nigc_ethtool_set_ringparam() copies the igc_ring structure but neglects to\nreset the xdp_rxq_info member before calling igc_setup_rx_resources().\nThis in turn calls xdp_rxq_info_reg() with an already registered xdp_rxq_info.\n\nMake sure to unregister the xdp_rxq_info structure first in\nigc_setup_rx_resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igc: avoid kernel warning when changing RX ring parameters",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-49227"
},
{
"category": "external",
"summary": "RHBZ#2347772",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347772"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-49227",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49227"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-49227",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49227"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025022622-CVE-2022-49227-76b1@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025022622-CVE-2022-49227-76b1@gregkh/T"
}
],
"release_date": "2025-02-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 2.3,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: igc: avoid kernel warning when changing RX ring parameters"
},
{
"cve": "CVE-2022-50131",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373502"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: mcp2221: prevent a buffer overflow in mcp_smbus_write()\n\nSmatch Warning:\ndrivers/hid/hid-mcp2221.c:388 mcp_smbus_write() error: __memcpy()\n\u0027\u0026mcp-\u003etxbuf[5]\u0027 too small (59 vs 255)\ndrivers/hid/hid-mcp2221.c:388 mcp_smbus_write() error: __memcpy() \u0027buf\u0027\ntoo small (34 vs 255)\n\nThe \u0027len\u0027 variable can take a value between 0-255 as it can come from\ndata-\u003eblock[0] and it is user data. So add an bound check to prevent a\nbuffer overflow in memcpy().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50131"
},
{
"category": "external",
"summary": "RHBZ#2373502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50131"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50131",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50131"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061815-CVE-2022-50131-4df3@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061815-CVE-2022-50131-4df3@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: mcp2221: prevent a buffer overflow in mcp_smbus_write()"
},
{
"cve": "CVE-2022-50475",
"cwe": {
"id": "CWE-825",
"name": "Expired Pointer Dereference"
},
"discovery_date": "2025-10-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2401529"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/core: Make sure \"ib_port\" is valid when access sysfs node\n\nThe \"ib_port\" structure must be set before adding the sysfs kobject,\nand reset after removing it, otherwise it may crash when accessing\nthe sysfs node:\n Unable to handle kernel NULL pointer dereference at virtual address 0000000000000050\n Mem abort info:\n ESR = 0x96000006\n Exception class = DABT (current EL), IL = 32 bits\n SET = 0, FnV = 0\n EA = 0, S1PTW = 0\n Data abort info:\n ISV = 0, ISS = 0x00000006\n CM = 0, WnR = 0\n user pgtable: 4k pages, 48-bit VAs, pgdp = 00000000e85f5ba5\n [0000000000000050] pgd=0000000848fd9003, pud=000000085b387003, pmd=0000000000000000\n Internal error: Oops: 96000006 [#2] PREEMPT SMP\n Modules linked in: ib_umad(O) mlx5_ib(O) nfnetlink_cttimeout(E) nfnetlink(E) act_gact(E) cls_flower(E) sch_ingress(E) openvswitch(E) nsh(E) nf_nat_ipv6(E) nf_nat_ipv4(E) nf_conncount(E) nf_nat(E) nf_conntrack(E) nf_defrag_ipv6(E) nf_defrag_ipv4(E) mst_pciconf(O) ipmi_devintf(E) ipmi_msghandler(E) ipmb_dev_int(OE) mlx5_core(O) mlxfw(O) mlxdevm(O) auxiliary(O) ib_uverbs(O) ib_core(O) mlx_compat(O) psample(E) sbsa_gwdt(E) uio_pdrv_genirq(E) uio(E) mlxbf_pmc(OE) mlxbf_gige(OE) mlxbf_tmfifo(OE) gpio_mlxbf2(OE) pwr_mlxbf(OE) mlx_trio(OE) i2c_mlxbf(OE) mlx_bootctl(OE) bluefield_edac(OE) knem(O) ip_tables(E) ipv6(E) crc_ccitt(E) [last unloaded: mst_pci]\n Process grep (pid: 3372, stack limit = 0x0000000022055c92)\n CPU: 5 PID: 3372 Comm: grep Tainted: G D OE 4.19.161-mlnx.47.gadcd9e3 #1\n Hardware name: https://www.mellanox.com BlueField SoC/BlueField SoC, BIOS BlueField:3.9.2-15-ga2403ab Sep 8 2022\n pstate: 40000005 (nZcv daif -PAN -UAO)\n pc : hw_stat_port_show+0x4c/0x80 [ib_core]\n lr : port_attr_show+0x40/0x58 [ib_core]\n sp : ffff000029f43b50\n x29: ffff000029f43b50 x28: 0000000019375000\n x27: ffff8007b821a540 x26: ffff000029f43e30\n x25: 0000000000008000 x24: ffff000000eaa958\n x23: 0000000000001000 x22: ffff8007a4ce3000\n x21: ffff8007baff8000 x20: ffff8007b9066ac0\n x19: ffff8007bae97578 x18: 0000000000000000\n x17: 0000000000000000 x16: 0000000000000000\n x15: 0000000000000000 x14: 0000000000000000\n x13: 0000000000000000 x12: 0000000000000000\n x11: 0000000000000000 x10: 0000000000000000\n x9 : 0000000000000000 x8 : ffff8007a4ce4000\n x7 : 0000000000000000 x6 : 000000000000003f\n x5 : ffff000000e6a280 x4 : ffff8007a4ce3000\n x3 : 0000000000000000 x2 : aaaaaaaaaaaaaaab\n x1 : ffff8007b9066a10 x0 : ffff8007baff8000\n Call trace:\n hw_stat_port_show+0x4c/0x80 [ib_core]\n port_attr_show+0x40/0x58 [ib_core]\n sysfs_kf_seq_show+0x8c/0x150\n kernfs_seq_show+0x44/0x50\n seq_read+0x1b4/0x45c\n kernfs_fop_read+0x148/0x1d8\n __vfs_read+0x58/0x180\n vfs_read+0x94/0x154\n ksys_read+0x68/0xd8\n __arm64_sys_read+0x28/0x34\n el0_svc_common+0x88/0x18c\n el0_svc_handler+0x78/0x94\n el0_svc+0x8/0xe8\n Code: f2955562 aa1603e4 aa1503e0 f9405683 (f9402861)",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: RDMA/core: Make sure \"ib_port\" is valid when access sysfs node",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The issue arises because sysfs attribute handlers fail to validate that the ib_port pointer is non-NULL before dereferencing it. When userspace accesses sysfs nodes under /sys/class/infiniband/ (such as port state, capabilities, or statistics), the kernel retrieves the associated port structure. During device removal or port state changes, the port structure can be freed while sysfs nodes still exist. If a sysfs read occurs during or after this removal, the code dereferences a NULL or freed ib_port pointer, causing a kernel crash. This can be triggered by simply reading sysfs attributes while removing or reconfiguring InfiniBand devices.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50475"
},
{
"category": "external",
"summary": "RHBZ#2401529",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2401529"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50475",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50475"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50475",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50475"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100438-CVE-2022-50475-b3ed@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100438-CVE-2022-50475-b3ed@gregkh/T"
}
],
"release_date": "2025-10-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: RDMA/core: Make sure \"ib_port\" is valid when access sysfs node"
},
{
"cve": "CVE-2022-50510",
"discovery_date": "2025-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402300"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()\n\narm_smmu_pmu_init() won\u0027t remove the callback added by\ncpuhp_setup_state_multi() when platform_driver_register() failed. Remove\nthe callback by cpuhp_remove_multi_state() in fail path.\n\nSimilar to the handling of arm_ccn_init() in commit 26242b330093 (\"bus:\narm-ccn: Prevent hotplug callback leak\")",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "arm_smmu_pmu_init() added multi-CPU hotplug callbacks but did not remove them on a subsequent platform driver registration failure. The correction removes the registered callbacks in the failure path so that no dangling hotplug handlers remain after an init error.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50510"
},
{
"category": "external",
"summary": "RHBZ#2402300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50510"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50510",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50510"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2022-50510-c055@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2022-50510-c055@gregkh/T"
}
],
"release_date": "2025-10-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module arm_smmuv3_pmu from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init()"
},
{
"cve": "CVE-2022-50536",
"discovery_date": "2025-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402257"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Fix repeated calls to sock_put() when msg has more_data\n\nIn tcp_bpf_send_verdict() redirection, the eval variable is assigned to\n__SK_REDIRECT after the apply_bytes data is sent, if msg has more_data,\nsock_put() will be called multiple times.\n\nWe should reset the eval variable to __SK_NONE every time more_data\nstarts.\n\nThis causes:\n\nIPv4: Attempt to release TCP socket in state 1 00000000b4c925d7\n------------[ cut here ]------------\nrefcount_t: addition on 0; use-after-free.\nWARNING: CPU: 5 PID: 4482 at lib/refcount.c:25 refcount_warn_saturate+0x7d/0x110\nModules linked in:\nCPU: 5 PID: 4482 Comm: sockhash_bypass Kdump: loaded Not tainted 6.0.0 #1\nHardware name: Red Hat KVM, BIOS 1.11.0-2.el7 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __tcp_transmit_skb+0xa1b/0xb90\n ? __alloc_skb+0x8c/0x1a0\n ? __kmalloc_node_track_caller+0x184/0x320\n tcp_write_xmit+0x22a/0x1110\n __tcp_push_pending_frames+0x32/0xf0\n do_tcp_sendpages+0x62d/0x640\n tcp_bpf_push+0xae/0x2c0\n tcp_bpf_sendmsg_redir+0x260/0x410\n ? preempt_count_add+0x70/0xa0\n tcp_bpf_send_verdict+0x386/0x4b0\n tcp_bpf_sendmsg+0x21b/0x3b0\n sock_sendmsg+0x58/0x70\n __sys_sendto+0xfa/0x170\n ? xfd_validate_state+0x1d/0x80\n ? switch_fpu_return+0x59/0xe0\n __x64_sys_sendto+0x24/0x30\n do_syscall_64+0x37/0x90\n entry_SYSCALL_64_after_hwframe+0x63/0xcd",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The flaw arises because the verdict state was not reset at boundaries where additional message data arrives, causing the same socket reference to be dropped more than once. The fix resets the internal verdict state when handling continued data, preventing double release.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50536"
},
{
"category": "external",
"summary": "RHBZ#2402257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50536",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50536"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50536",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50536"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100754-CVE-2022-50536-baea@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100754-CVE-2022-50536-baea@gregkh/T"
}
],
"release_date": "2025-10-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module bpf from being loaded.\n Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data"
},
{
"cve": "CVE-2023-0459",
"cwe": {
"id": "CWE-402",
"name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)"
},
"discovery_date": "2023-06-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2216383"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in copy_from_user in 64-bit versions of the Linux kernel. This flaw allows a local attacker to bypass the \"access_ok\" sanity check and pass a kernel pointer to copy_from_user(), resulting in kernel data leaking.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Copy_from_user on 64-bit versions may leak kernel information",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"known_not_affected": [
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0459"
},
{
"category": "external",
"summary": "RHBZ#2216383",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2216383"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c",
"url": "https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c"
}
],
"release_date": "2020-02-15T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2022-05-10T13:58:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2022:1988"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"BaseOS-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"BaseOS-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:bpftool-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.src",
"CRB-8.6.0.GA:kernel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-abi-stablelists-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-cross-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-core-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debug-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-debuginfo-common-aarch64-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-debuginfo-common-ppc64le-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-debuginfo-common-s390x-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-debuginfo-common-x86_64-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-doc-0:4.18.0-372.9.1.el8.noarch",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-headers-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-modules-extra-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-tools-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:kernel-tools-libs-devel-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:kernel-zfcpdump-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-core-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-devel-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:kernel-zfcpdump-modules-extra-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-0:4.18.0-372.9.1.el8.x86_64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.aarch64",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.ppc64le",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.s390x",
"CRB-8.6.0.GA:python3-perf-debuginfo-0:4.18.0-372.9.1.el8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: Copy_from_user on 64-bit versions may leak kernel information"
}
]
}
opensuse-su-2021:1501-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe openSUSE Leap 15.2 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n\nThe following non-security bugs were fixed:\n\n- ABI: sysfs-kernel-slab: Document some stats (git-fixes).\n- ALSA: hda: Reduce udelay() at SKL+ position reporting (git-fixes).\n- ALSA: ua101: fix division by zero at probe (git-fixes).\n- ALSA: usb-audio: Add Audient iD14 to mixer map quirk table (git-fixes).\n- ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table (git-fixes).\n- ASoC: cs42l42: Correct some register default values (git-fixes).\n- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (git-fixes).\n- ASoC: cs42l42: Do not set defaults for volatile registers (git-fixes).\n- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (git-fixes).\n- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).\n- ASoC: rockchip: Use generic dmaengine code (git-fixes).\n- ata: sata_mv: Fix the error handling of mv_chip_id() (git-fixes).\n- ath10k: fix control-message timeout (git-fixes).\n- ath10k: fix division by zero in send path (git-fixes).\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- auxdisplay: ht16k33: Connect backlight to fbdev (git-fixes).\n- auxdisplay: ht16k33: Fix frame buffer device blanking (git-fixes).\n- auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (git-fixes).\n- Bluetooth: fix init and cleanup of sco_conn.timeout_work (git-fixes).\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22573)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22573).\n- bpf: Fix potential race in tail call compatibility check (git-fixes).\n- btrfs: block-group: Rework documentation of check_system_chunk function (bsc#1192896).\n- btrfs: fix deadlock between chunk allocation and chunk btree modifications (bsc#1192896).\n- btrfs: fix memory ordering between normal and ordered work functions (git-fixes).\n- btrfs: update comments for chunk allocation -ENOSPC cases (bsc#1192896).\n- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (git-fixes).\n- config: disable unprivileged BPF by default (jsc#SLE-22573) Backport of mainline commit 8a03e56b253e (\u0027bpf: Disallow unprivileged bpf by default\u0027) only changes kconfig default, used e.g. for \u0027make oldconfig\u0027 when the config option is missing, but does not update our kernel configs used for build. Update also these to make sure unprivileged BPF is really disabled by default.\n- crypto: caam - disable pkc for non-E SoCs (git-fixes).\n- crypto: qat - detect PFVF collision after ACK (git-fixes).\n- crypto: qat - disregard spurious PFVF interrupts (git-fixes).\n- driver core: add a min_align_mask field to struct device_dma_parameters (bsc#1191851).\n- drm/amdgpu: fix warning for overflow check (git-fixes).\n- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).\n- drm: prevent spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).\n- drm/v3d: fix wait for TMU write combiner flush (git-fixes).\n- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell (bsc#1152489).\n- Eradicate Patch-mainline: No The pre-commit check can reject this deprecated tag then.\n- exfat: fix erroneous discard when clear cluster bit (git-fixes).\n- exfat: handle wrong stream entry size in exfat_readdir() (git-fixes).\n- exfat: properly set s_time_gran (bsc#1192328).\n- exfat: truncate atimes to 2s granularity (bsc#1192328).\n- firmware/psci: fix application of sizeof to pointer (git-fixes).\n- Fix problem with missing installkernel on Tumbleweed.\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- fuse: fix page stealing (bsc#1192718).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).\n- gpio: mpc8xxx: Use \u0027devm_gpiochip_add_data()\u0027 to simplify the code and avoid a leak (git-fixes).\n- HID: u2fzero: clarify error check and length calculations (git-fixes).\n- HID: u2fzero: properly handle timeouts in usb_submit_urb (git-fixes).\n- hwmon: Fix possible memleak in __hwmon_device_register() (git-fixes).\n- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).\n- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (git-fixes).\n- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).\n- ibmvnic: check failover_pending in login response (bsc#1190523 ltc#194510).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- iio: dac: ad5446: Fix ad5622_write() return value (git-fixes).\n- Input: elantench - fix misreporting trackpoint coordinates (bsc#1192918).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (bsc#1191980).\n- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer (bsc#1133021).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1133021).\n- KVM: s390: split kvm_s390_logical_to_effective (bsc#1133021).\n- KVM: s390: VSIE: correctly handle MVPG when in VSIE (bsc#1133021).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- media: cedrus: Fix SUNXI tile size calculation (git-fixes).\n- media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).\n- media: cxd2880-spi: Fix a null pointer dereference on error handling path (git-fixes).\n- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: add missing em28xx_close_extension (git-fixes).\n- media: em28xx: Do not use ops-\u003esuspend if it is NULL (git-fixes).\n- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).\n- media: ite-cir: IR receiver stop working after receive overflow (git-fixes).\n- media: mtk-vpu: Fix a resource leak in the error handling path of \u0027mtk_vpu_probe()\u0027 (git-fixes).\n- media: mxl111sf: change mutex_init() location (git-fixes).\n- media: radio-wl1273: Avoid card name truncation (git-fixes).\n- media: si470x: Avoid card name truncation (git-fixes).\n- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (git-fixes).\n- media: TDA1997x: handle short reads of hdmi info frame (git-fixes).\n- media: tm6000: Avoid card name truncation (git-fixes).\n- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (git-fixes).\n- memstick: avoid out-of-range warning (git-fixes).\n- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (git-fixes).\n- mmc: mxs-mmc: disable regulator on error and in the remove function (git-fixes).\n- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (git-fixes).\n- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (git-fixes).\n- mm/hugetlb: initialize hugetlb_usage in mm_init (bsc#1192906).\n- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (git-fixes).\n- mwifiex: fix division by zero in fw download path (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- net: dsa: felix: re-enable TX flow control in ocelot_port_flush() (git-fixes).\n- net: mscc: ocelot: fix hardware timestamp dequeue logic.\n- net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb (git-fixes).\n- nvme-pci: set min_align_mask (bsc#1191851).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- ocfs2: fix data corruption on truncate (bsc#1190795).\n- PCI: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- PCI: aardvark: Do not spam about PIO Response Status (git-fixes).\n- PCI: aardvark: Do not unmask unused interrupts (git-fixes).\n- PCI: aardvark: Fix checking for link up via LTSSM state (git-fixes).\n- PCI: aardvark: Fix reporting Data Link Layer Link Active (git-fixes).\n- PCI: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (bsc#1169263).\n- PCI/ACPI: Clarify message about _OSC failure (bsc#1169263).\n- PCI/ACPI: Move _OSC query checks to separate function (bsc#1169263).\n- PCI/ACPI: Move supported and control calculations to separate functions (bsc#1169263).\n- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (bsc#1169263).\n- PCI/ACPI: Remove unnecessary osc_lock (bsc#1169263).\n- PCI: pci-bridge-emul: Fix emulation of W1C bits (git-fixes).\n- PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation (git-fixes).\n- pinctrl: core: fix possible memory leak in pinctrl_enable() (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- power: supply: bq27xxx: Fix kernel crash on IRQ handler register error (git-fixes).\n- power: supply: max17042_battery: Prevent int underflow in set_soc_threshold (git-fixes).\n- power: supply: max17042_battery: use VFSOC for capacity when no rsns (git-fixes).\n- printk/console: Allow to disable console output by using console=\u0027\u0027 or console=null (bsc#1192753).\n- printk: handle blank console arguments passed in (bsc#1192753).\n- qtnfmac: fix potential Spectre vulnerabilities (bsc#1192802).\n- r8152: add a helper function about setting EEE (git-fixes).\n- r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 (git-fixes).\n- r8152: Disable PLA MCU clock speed down (git-fixes).\n- r8152: disable U2P3 for RTL8153B (git-fixes).\n- r8152: divide the tx and rx bottom functions (git-fixes).\n- r8152: do not enable U1U2 with USB_SPEED_HIGH for RTL8153B (git-fixes).\n- r8152: fix runtime resume for linking change (git-fixes).\n- r8152: replace array with linking list for rx information (git-fixes).\n- r8152: reset flow control patch when linking on for RTL8153B (git-fixes).\n- r8152: saving the settings of EEE (git-fixes).\n- r8152: separate the rx buffer size (git-fixes).\n- r8152: use alloc_pages for rx buffer (git-fixes).\n- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (git-fixes).\n- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (git-fixes).\n- Revert \u0027ibmvnic: check failover_pending in login response\u0027 (bsc#1190523 ltc#194510).\n- Revert \u0027platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes\u0027 (git-fixes).\n- Revert \u0027r8152: adjust the settings about MAC clock speed down for RTL8153\u0027 (git-fixes).\n- Revert \u0027scsi: ufs: fix a missing check of devm_reset_control_get\u0027 (git-fixes).\n- Revert \u0027x86/kvm: fix vcpu-id indexed array sizes\u0027 (git-fixes).\n- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (git-fixes).\n- rsi: fix control-message timeout (git-fixes).\n- rsi: Fix module dev_oper_mode parameter description (git-fixes).\n- rsi: stop thread firstly in rsi_91x_init() error handling (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- s390/qeth: fix deadlock during failing recovery (git-fixes).\n- s390/qeth: Fix deadlock in remove_discipline (git-fixes).\n- s390/qeth: fix NULL deref in qeth_clear_working_pool_list() (git-fixes).\n- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (git-fixes).\n- scsi: BusLogic: Fix missing pr_cont() use (git-fixes).\n- scsi: core: Fix spelling in a source code comment (git-fixes).\n- scsi: csiostor: Add module softdep on cxgb4 (git-fixes).\n- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (git-fixes).\n- scsi: dc395: Fix error case unwinding (git-fixes).\n- scsi: fdomain: Fix error return code in fdomain_probe() (git-fixes).\n- scsi: FlashPoint: Rename si_flags field (git-fixes).\n- scsi: iscsi: Fix iface sysfs attr detection (git-fixes).\n- scsi: libsas: Use _safe() loop in sas_resume_port() (git-fixes).\n- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (git-fixes).\n- scsi: qedf: Add pointer checks in qedf_update_link_speed() (git-fixes).\n- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (git-fixes).\n- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (git-fixes).\n- scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() (git-fixes).\n- scsi: qla2xxx: Make sure that aborted commands are freed (git-fixes).\n- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (git-fixes).\n- scsi: snic: Fix an error message (git-fixes).\n- scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL (git-fixes).\n- scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer (git-fixes).\n- serial: 8250_dw: Drop wrong use of ACPI_PTR() (git-fixes).\n- serial: xilinx_uartps: Fix race condition causing stuck TX (git-fixes).\n- staging: r8712u: fix control-message timeout (git-fixes).\n- staging: rtl8192u: fix control-message timeouts (git-fixes).\n- stmmac: platform: Fix signedness bug in stmmac_probe_config_dt() (git-fixes).\n- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).\n- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).\n- swiotlb: do not modify orig_addr in swiotlb_tbl_sync_single (bsc#1191851).\n- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).\n- swiotlb: factor out a nr_slots helper (bsc#1191851).\n- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).\n- swiotlb: respect min_align_mask (bsc#1191851).\n- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).\n- tpm: Check for integer overflow in tpm2_map_response_body() (git-fixes).\n- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (bsc#1192745).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- usb: gadget: hid: fix error code in do_config() (git-fixes).\n- USB: iowarrior: fix control-message timeouts (git-fixes).\n- usb: max-3421: Use driver data instead of maintaining a list of bound devices (git-fixes).\n- usb: musb: Balance list entry in musb_gadget_queue (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- USB: serial: keyspan: fix memleak on probe errors (git-fixes).\n- video: fbdev: chipsfb: use memset_io() instead of memset() (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two\u0027s complement (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1152489).\n- x86/msi: Force affinity setup before startup (bsc#1152489).\n- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (bsc#1152489).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (git-fixes).\n- xen: Fix implicit type conversion (git-fixes).\n- xen-pciback: Fix return in pm_ctrl_init() (git-fixes).\n- xfs: do not allow log writes if the data device is readonly (bsc#1192229).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-2021-1501",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_1501-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2021:1501-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5J6FJF42AOGK3VQ4EFVDHQENHCDEMVT3/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2021:1501-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5J6FJF42AOGK3VQ4EFVDHQENHCDEMVT3/"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1133021",
"url": "https://bugzilla.suse.com/1133021"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1169263",
"url": "https://bugzilla.suse.com/1169263"
},
{
"category": "self",
"summary": "SUSE Bug 1170269",
"url": "https://bugzilla.suse.com/1170269"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190523",
"url": "https://bugzilla.suse.com/1190523"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191851",
"url": "https://bugzilla.suse.com/1191851"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1191980",
"url": "https://bugzilla.suse.com/1191980"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192229",
"url": "https://bugzilla.suse.com/1192229"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1192328",
"url": "https://bugzilla.suse.com/1192328"
},
{
"category": "self",
"summary": "SUSE Bug 1192718",
"url": "https://bugzilla.suse.com/1192718"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192745",
"url": "https://bugzilla.suse.com/1192745"
},
{
"category": "self",
"summary": "SUSE Bug 1192750",
"url": "https://bugzilla.suse.com/1192750"
},
{
"category": "self",
"summary": "SUSE Bug 1192753",
"url": "https://bugzilla.suse.com/1192753"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE Bug 1192896",
"url": "https://bugzilla.suse.com/1192896"
},
{
"category": "self",
"summary": "SUSE Bug 1192906",
"url": "https://bugzilla.suse.com/1192906"
},
{
"category": "self",
"summary": "SUSE Bug 1192918",
"url": "https://bugzilla.suse.com/1192918"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-11-24T16:00:07Z",
"generator": {
"date": "2021-11-24T16:00:07Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2021:1501-1",
"initial_release_date": "2021-11-24T16:00:07Z",
"revision_history": [
{
"date": "2021-11-24T16:00:07Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-lp152.106.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-lp152.106.1.noarch",
"product_id": "kernel-devel-5.3.18-lp152.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-lp152.106.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-lp152.106.1.noarch",
"product_id": "kernel-docs-5.3.18-lp152.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-lp152.106.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-lp152.106.1.noarch",
"product_id": "kernel-docs-html-5.3.18-lp152.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-lp152.106.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-lp152.106.1.noarch",
"product_id": "kernel-macros-5.3.18-lp152.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-lp152.106.1.noarch",
"product": {
"name": "kernel-source-5.3.18-lp152.106.1.noarch",
"product_id": "kernel-source-5.3.18-lp152.106.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-lp152.106.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-debug-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-default-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"product_id": "kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-preempt-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-lp152.106.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-lp152.106.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-lp152.106.1.x86_64",
"product_id": "kernel-syms-5.3.18-lp152.106.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.2",
"product": {
"name": "openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-debug-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-lp152.106.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-lp152.106.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-lp152.106.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-lp152.106.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.3.18-lp152.106.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch"
},
"product_reference": "kernel-docs-html-5.3.18-lp152.106.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-lp152.106.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-lp152.106.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-lp152.106.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch"
},
"product_reference": "kernel-source-5.3.18-lp152.106.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.3.18-lp152.106.1.noarch as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-lp152.106.1.x86_64 as component of openSUSE Leap 15.2",
"product_id": "openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-lp152.106.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-24T16:00:07Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-24T16:00:07Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-24T16:00:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-24T16:00:07Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-24T16:00:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.2:kernel-debug-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-debug-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-base-rebuild-5.3.18-lp152.106.1.lp152.8.52.1.x86_64",
"openSUSE Leap 15.2:kernel-default-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-devel-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-docs-html-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-kvmsmall-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-kvmsmall-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-macros-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-obs-build-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-obs-qa-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-preempt-devel-5.3.18-lp152.106.1.x86_64",
"openSUSE Leap 15.2:kernel-source-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-source-vanilla-5.3.18-lp152.106.1.noarch",
"openSUSE Leap 15.2:kernel-syms-5.3.18-lp152.106.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-24T16:00:07Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
opensuse-su-2021:3876-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-3655: Missing size validations on inbound SCTP packets may have allowed the kernel to read uninitialized memory (bnc#1188563).\n- CVE-2021-33033: The Linux kernel has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value (bnc#1186109 bnc#1186390 bnc#1188876).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-42739: The firewire subsystem in the Linux kernel has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bnc#1184673).\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2018-13405: The inode_init_owner function in fs/inode.c in the Linux kernel allowed local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID (bnc#1100416 bnc#1129735).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-34556: An unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack (bnc#1188983).\n- CVE-2021-35477: An unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation did not necessarily occur before a store operation that has an attacker-controlled value (bnc#1188985).\n- CVE-2021-42252: An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes (bnc#1190479).\n- CVE-2021-41864: prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access (bnc#1191315).\n- CVE-2021-3759: Unaccounted ipc objects could have lead to breaking memcg limits and DoS attacks (bsc#1190115).\n- CVE-2020-3702: Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic (bnc#1191193).\n- CVE-2021-3752: Fixed a use after free vulnerability in the bluetooth module. (bsc#1190023)\n- CVE-2021-40490: A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel (bnc#1190159 bnc#1192775)\n- CVE-2021-3744: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1189884)\n- CVE-2021-3764: Fixed a bug which could allows attackers to cause a denial of service. (bsc#1190534)\n- CVE-2020-12770: An issue was discovered in the Linux kernel sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040 (bnc#1171420).\n- CVE-2021-3640: Fixed a Use-After-Free vulnerability in function sco_sock_sendmsg() in the bluetooth stack (bsc#1188172).\n- CVE-2019-3900: An infinite loop issue was found in the vhost_net kernel module, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario (bnc#1133374).\n- CVE-2019-3874: The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. (bnc#1129898).\n- CVE-2018-9517: In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (bnc#1108488).\n- CVE-2021-38160: Data corruption or loss could be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size in drivers/char/virtio_console.c (bsc#1190117)\n- CVE-2021-3753: Fixed race out-of-bounds in virtual terminal handling (bsc#1190025).\n- CVE-2021-3732: Mounting overlayfs inside an unprivileged user namespace can reveal files (bsc#1189706).\n- CVE-2021-3653: A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \u0027int_ctl\u0027 field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7 (bnc#1189399).\n- CVE-2021-3656: Missing validation of the the `virt_ext` VMCB field and allows a malicious L1 guest to disable both VMLOAD/VMSAVE intercepts and VLS for the L2 guest (bsc#1189400).\n- CVE-2021-38204: drivers/usb/host/max3421-hcd.c allowed physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations (bnc#1189291).\n- CVE-2021-3679: A lack of CPU resource in the tracing module functionality was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service (bnc#1189057).\n- CVE-2020-4788: IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296 (bnc#0 bnc#1177666 bnc#1181158).\n- CVE-2021-3659: Fixed a NULL pointer dereference in llsec_key_alloc() in net/mac802154/llsec.c (bsc#1188876).\n- CVE-2020-0429: In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1176724).\n- CVE-2021-37576: arch/powerpc/kvm/book3s_rtas.c on the powerpc platform allowed KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e (bnc#1188838 bnc#1190276).\n- CVE-2021-22543: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allowed users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation (bnc#1186482 bnc#1190276).\n- CVE-2021-33909: fs/seq_file.c did not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05 (bnc#1188062 bnc#1188063).\n\nThe following non-security bugs were fixed:\n\n- Add arch-dependent support markers in supported.conf (bsc#1186672) \n- Add the support for kernel-FLAVOR-optional subpackage (jsc#SLE-11796)\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22913)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22913).\n- ceph: take snap_empty_lock atomically with snaprealm refcount change (bsc#1191888).\n- config: disable unprivileged BPF by default (jsc#SLE-22913)\n- cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (bsc#1185758,bsc#1192400).\n- drm: fix spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- gigaset: fix spectre issue in do_data_b3_req (bsc#1192802).\n- hisax: fix spectre issues (bsc#1192802).\n- hv: mana: adjust mana_select_queue to old API (jsc#SLE-18779, bsc#1185726).\n- hv: mana: remove netdev_lockdep_set_classes usage (jsc#SLE-18779, bsc#1185726).\n- hv_netvsc: Make netvsc/VF binding check both MAC and serial number (jsc#SLE-18779, bsc#1185726).\n- hysdn: fix spectre issue in hycapi_send_message (bsc#1192802).\n- infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802).\n- infiniband: fix spectre issue in ib_uverbs_write (bsc#1192802).\n- ipc: remove memcg accounting for sops objects in do_semtimedop() (bsc#1190115).\n- iwlwifi: fix spectre issue in iwl_dbgfs_update_pm (bsc#1192802).\n- kernel-binary.spec: Exctract s390 decompression code (jsc#SLE-17042).\n- kernel-binary.spec: Fix up usrmerge for non-modular kernels.\n- kernel-binary.spec.in: build-id check requires elfutils.\n- kernel-binary.spec.in: Regenerate makefile when not using mkmakefile.\n- kernel-binary.spec: Only use mkmakefile when it exists Linux 5.13 no longer had a mkmakefile script\n- kernel-binary.spec: Remove obsolete and wrong comment mkmakefile is repleced by echo on newer kernel\n- kernel-docs.spec.in: Build using an utf-8 locale. Sphinx cannot handle UTF-8 input in non-UTF-8 locale.\n- media: dvb_ca_en50221: prevent using slot_info for Spectre attacs (bsc#1192802).\n- media: dvb_ca_en50221: sanity check slot number from userspace (bsc#1192802).\n- media: wl128x: get rid of a potential spectre issue (bsc#1192802).\n- memcg: enable accounting for file lock caches (bsc#1190115).\n- mm/memory.c: do_fault: avoid usage of stale vm_area_struct (bsc#1136513).\n- mpt3sas: fix spectre issues (bsc#1192802).\n- net: mana: Add a driver for Microsoft Azure Network Adapter (MANA) (jsc#SLE-18779, bsc#1185726).\n- net: mana: Add support for EQ sharing (jsc#SLE-18779, bsc#1185726).\n- net: mana: Add WARN_ON_ONCE in case of CQE read overflow (jsc#SLE-18779, bsc#1185726).\n- net: mana: Fix a memory leak in an error handling path in (jsc#SLE-18779, bsc#1185726).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191800).\n- net: mana: fix PCI_HYPERV dependency (jsc#SLE-18779, bsc#1185726).\n- net: mana: Move NAPI from EQ to CQ (jsc#SLE-18779, bsc#1185726).\n- net: mana: Prefer struct_size over open coded arithmetic (jsc#SLE-18779, bsc#1185726).\n- net: mana: remove redundant initialization of variable err (jsc#SLE-18779, bsc#1185726).\n- net: mana: Use int to check the return value of mana_gd_poll_cq() (jsc#SLE-18779, bsc#1185726).\n- net: mana: Use struct_size() in kzalloc() (jsc#SLE-18779, bsc#1185726).\n- net_sched: cls_route: remove the right filter from hashtable (networking-stable-20_03_28).\n- net: sched: sch_teql: fix null-pointer dereference (bsc#1190717).\n- net: sock_diag: Fix spectre v1 gadget in __sock_diag_cmd() (bsc#1192802).\n- NFS: Do uncached readdir when we\u0027re seeking a cookie in an empty page cache (bsc#1191628).\n- objtool: Do not fail on missing symbol table (bsc#1192379).\n- osst: fix spectre issue in osst_verify_frame (bsc#1192802).\n- ovl: check whiteout in ovl_create_over_whiteout() (bsc#1189846).\n- ovl: filter of trusted xattr results in audit (bsc#1189846).\n- ovl: fix dentry leak in ovl_get_redirect (bsc#1189846).\n- ovl: initialize error in ovl_copy_xattr (bsc#1189846).\n- ovl: relax WARN_ON() on rename to self (bsc#1189846).\n- PCI: hv: Use expected affinity when unmasking IRQ (bsc#1185973).\n- Revert \u0027memcg: enable accounting for file lock caches (bsc#1190115).\u0027 This reverts commit 912b4421a3e9bb9f0ef1aadc64a436666259bd4d. It\u0027s effectively upstream commit 3754707bcc3e190e5dadc978d172b61e809cb3bd applied to kernel-source (to avoid proliferation of patches). Make a note in blacklist.conf too.\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (bsc#1190601).\n- s390/bpf: Fix branch shortening during codegen pass (bsc#1190601).\n- s390/bpf: Fix optimizing out zero-extensions (bsc#1190601).\n- s390: bpf: implement jitting of BPF_ALU | BPF_ARSH | BPF_* (bsc#1190601).\n- s390/bpf: Wrap JIT macro parameter usages in parentheses (bsc#1190601).\n- scripts/git_sort/git_sort.py: add bpf git repo\n- scripts/git_sort/git_sort.py: Update nvme repositories\n- scsi: libfc: Fix array index out of bound exception (bsc#1188616).\n- scsi: lpfc: Fix FLOGI failure due to accessing a freed node (bsc#1191349).\n- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (bsc#1191349 bsc#1191457).\n- scsi: lpfc: Keep NDLP reference until after freeing the IOCB after ELS handling (bsc#1191349 bsc#1191457).\n- scsi: target: avoid using lun_tg_pt_gp after unlock (bsc#1186078).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- sctp: fully initialize v4 addr in some functions (bsc#1188563).\n- sysvipc/sem: mitigate semnum index against spectre v1 (bsc#1192802).\n- target: core: Fix sense key for invalid XCOPY request (bsc#1186078).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- Use /usr/lib/modules as module dir when usermerge is active in the target distro.\n- UsrMerge the kernel (boo#1184804)\n- x86/CPU: Add more Icelake model numbers (bsc#1185758,bsc#1192400).\n- xfrm: xfrm_state_mtu should return at least 1280 for ipv6 (bsc#1185377).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-SLE-15.3-2021-3876",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_3876-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2021:3876-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JOIHHN3KQX7O34NG25NJOF7PFEZF2TVP/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2021:3876-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JOIHHN3KQX7O34NG25NJOF7PFEZF2TVP/"
},
{
"category": "self",
"summary": "SUSE Bug 1100416",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "self",
"summary": "SUSE Bug 1108488",
"url": "https://bugzilla.suse.com/1108488"
},
{
"category": "self",
"summary": "SUSE Bug 1129735",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "self",
"summary": "SUSE Bug 1129898",
"url": "https://bugzilla.suse.com/1129898"
},
{
"category": "self",
"summary": "SUSE Bug 1133374",
"url": "https://bugzilla.suse.com/1133374"
},
{
"category": "self",
"summary": "SUSE Bug 1136513",
"url": "https://bugzilla.suse.com/1136513"
},
{
"category": "self",
"summary": "SUSE Bug 1171420",
"url": "https://bugzilla.suse.com/1171420"
},
{
"category": "self",
"summary": "SUSE Bug 1176724",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "self",
"summary": "SUSE Bug 1177666",
"url": "https://bugzilla.suse.com/1177666"
},
{
"category": "self",
"summary": "SUSE Bug 1181158",
"url": "https://bugzilla.suse.com/1181158"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1184804",
"url": "https://bugzilla.suse.com/1184804"
},
{
"category": "self",
"summary": "SUSE Bug 1185377",
"url": "https://bugzilla.suse.com/1185377"
},
{
"category": "self",
"summary": "SUSE Bug 1185726",
"url": "https://bugzilla.suse.com/1185726"
},
{
"category": "self",
"summary": "SUSE Bug 1185758",
"url": "https://bugzilla.suse.com/1185758"
},
{
"category": "self",
"summary": "SUSE Bug 1185973",
"url": "https://bugzilla.suse.com/1185973"
},
{
"category": "self",
"summary": "SUSE Bug 1186078",
"url": "https://bugzilla.suse.com/1186078"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1186390",
"url": "https://bugzilla.suse.com/1186390"
},
{
"category": "self",
"summary": "SUSE Bug 1186482",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "self",
"summary": "SUSE Bug 1186672",
"url": "https://bugzilla.suse.com/1186672"
},
{
"category": "self",
"summary": "SUSE Bug 1188062",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "self",
"summary": "SUSE Bug 1188063",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "self",
"summary": "SUSE Bug 1188172",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1188616",
"url": "https://bugzilla.suse.com/1188616"
},
{
"category": "self",
"summary": "SUSE Bug 1188838",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "self",
"summary": "SUSE Bug 1188876",
"url": "https://bugzilla.suse.com/1188876"
},
{
"category": "self",
"summary": "SUSE Bug 1188983",
"url": "https://bugzilla.suse.com/1188983"
},
{
"category": "self",
"summary": "SUSE Bug 1188985",
"url": "https://bugzilla.suse.com/1188985"
},
{
"category": "self",
"summary": "SUSE Bug 1189057",
"url": "https://bugzilla.suse.com/1189057"
},
{
"category": "self",
"summary": "SUSE Bug 1189262",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "self",
"summary": "SUSE Bug 1189291",
"url": "https://bugzilla.suse.com/1189291"
},
{
"category": "self",
"summary": "SUSE Bug 1189399",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "self",
"summary": "SUSE Bug 1189400",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "self",
"summary": "SUSE Bug 1189706",
"url": "https://bugzilla.suse.com/1189706"
},
{
"category": "self",
"summary": "SUSE Bug 1189846",
"url": "https://bugzilla.suse.com/1189846"
},
{
"category": "self",
"summary": "SUSE Bug 1189884",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "self",
"summary": "SUSE Bug 1190023",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "self",
"summary": "SUSE Bug 1190025",
"url": "https://bugzilla.suse.com/1190025"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190115",
"url": "https://bugzilla.suse.com/1190115"
},
{
"category": "self",
"summary": "SUSE Bug 1190117",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "self",
"summary": "SUSE Bug 1190159",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "self",
"summary": "SUSE Bug 1190276",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190479",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "self",
"summary": "SUSE Bug 1190534",
"url": "https://bugzilla.suse.com/1190534"
},
{
"category": "self",
"summary": "SUSE Bug 1190601",
"url": "https://bugzilla.suse.com/1190601"
},
{
"category": "self",
"summary": "SUSE Bug 1190717",
"url": "https://bugzilla.suse.com/1190717"
},
{
"category": "self",
"summary": "SUSE Bug 1191193",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191317",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "self",
"summary": "SUSE Bug 1191349",
"url": "https://bugzilla.suse.com/1191349"
},
{
"category": "self",
"summary": "SUSE Bug 1191457",
"url": "https://bugzilla.suse.com/1191457"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191800",
"url": "https://bugzilla.suse.com/1191800"
},
{
"category": "self",
"summary": "SUSE Bug 1191888",
"url": "https://bugzilla.suse.com/1191888"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192379",
"url": "https://bugzilla.suse.com/1192379"
},
{
"category": "self",
"summary": "SUSE Bug 1192400",
"url": "https://bugzilla.suse.com/1192400"
},
{
"category": "self",
"summary": "SUSE Bug 1192775",
"url": "https://bugzilla.suse.com/1192775"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13405 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13405/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-9517 page",
"url": "https://www.suse.com/security/cve/CVE-2018-9517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3874 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3874/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3900 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2020-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12770 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12770/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-3702 page",
"url": "https://www.suse.com/security/cve/CVE-2020-3702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-4788 page",
"url": "https://www.suse.com/security/cve/CVE-2020-4788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-22543 page",
"url": "https://www.suse.com/security/cve/CVE-2021-22543/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34556 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-35477 page",
"url": "https://www.suse.com/security/cve/CVE-2021-35477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3659 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3659/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3679 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3732 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3752 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3752/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3759 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3759/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3764 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3764/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38198 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38204 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-40490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-40490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-41864 page",
"url": "https://www.suse.com/security/cve/CVE-2021-41864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42252 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-12-02T07:19:22Z",
"generator": {
"date": "2021-12-02T07:19:22Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2021:3876-1",
"initial_release_date": "2021-12-02T07:19:22Z",
"revision_history": [
{
"date": "2021-12-02T07:19:22Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-197.102.2.aarch64",
"product_id": "kernel-vanilla-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-197.102.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-debug-base-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-vanilla-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-197.102.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-default-man-4.12.14-197.102.2.s390x",
"product_id": "kernel-default-man-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-197.102.2.s390x",
"product_id": "kernel-vanilla-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.s390x",
"product_id": "kernel-vanilla-base-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-197.102.2.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-197.102.2.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-197.102.2.x86_64",
"product_id": "kernel-debug-base-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-197.102.2.x86_64",
"product_id": "kernel-vanilla-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-197.102.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-197.102.2.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-debug-base-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-197.102.2.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-debug-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-197.102.2.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-default-man-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-base-4.12.14-197.102.2.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-197.102.2.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-197.102.2.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-197.102.2.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-197.102.2.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-197.102.2.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-197.102.2.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-man-4.12.14-197.102.2.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
},
"product_reference": "kernel-zfcpdump-man-4.12.14-197.102.2.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-13405",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13405"
}
],
"notes": [
{
"category": "general",
"text": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13405",
"url": "https://www.suse.com/security/cve/CVE-2018-13405"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1100416 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1100416"
},
{
"category": "external",
"summary": "SUSE Bug 1129735 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1129735"
},
{
"category": "external",
"summary": "SUSE Bug 1195161 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1195161"
},
{
"category": "external",
"summary": "SUSE Bug 1198702 for CVE-2018-13405",
"url": "https://bugzilla.suse.com/1198702"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2018-13405"
},
{
"cve": "CVE-2018-9517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-9517"
}
],
"notes": [
{
"category": "general",
"text": "In pppol2tp_connect, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-38159931.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-9517",
"url": "https://www.suse.com/security/cve/CVE-2018-9517"
},
{
"category": "external",
"summary": "SUSE Bug 1108488 for CVE-2018-9517",
"url": "https://bugzilla.suse.com/1108488"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "low"
}
],
"title": "CVE-2018-9517"
},
{
"cve": "CVE-2019-3874",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3874"
}
],
"notes": [
{
"category": "general",
"text": "The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3874",
"url": "https://www.suse.com/security/cve/CVE-2019-3874"
},
{
"category": "external",
"summary": "SUSE Bug 1129898 for CVE-2019-3874",
"url": "https://bugzilla.suse.com/1129898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2019-3874"
},
{
"cve": "CVE-2019-3900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3900"
}
],
"notes": [
{
"category": "general",
"text": "An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3900",
"url": "https://www.suse.com/security/cve/CVE-2019-3900"
},
{
"category": "external",
"summary": "SUSE Bug 1133374 for CVE-2019-3900",
"url": "https://bugzilla.suse.com/1133374"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "low"
}
],
"title": "CVE-2019-3900"
},
{
"cve": "CVE-2020-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-0429"
}
],
"notes": [
{
"category": "general",
"text": "In l2tp_session_delete and related functions of l2tp_core.c, there is possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-152735806",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-0429",
"url": "https://www.suse.com/security/cve/CVE-2020-0429"
},
{
"category": "external",
"summary": "SUSE Bug 1176724 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176724"
},
{
"category": "external",
"summary": "SUSE Bug 1176931 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1176931"
},
{
"category": "external",
"summary": "SUSE Bug 1188026 for CVE-2020-0429",
"url": "https://bugzilla.suse.com/1188026"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2020-0429"
},
{
"cve": "CVE-2020-12770",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12770"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.6.11. sg_write lacks an sg_remove_request call in a certain failure case, aka CID-83c6f2390040.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12770",
"url": "https://www.suse.com/security/cve/CVE-2020-12770"
},
{
"category": "external",
"summary": "SUSE Bug 1171420 for CVE-2020-12770",
"url": "https://bugzilla.suse.com/1171420"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2020-12770"
},
{
"cve": "CVE-2020-3702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-3702"
}
],
"notes": [
{
"category": "general",
"text": "u\u0027Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic\u0027 in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice \u0026 Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-3702",
"url": "https://www.suse.com/security/cve/CVE-2020-3702"
},
{
"category": "external",
"summary": "SUSE Bug 1191193 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191193"
},
{
"category": "external",
"summary": "SUSE Bug 1191529 for CVE-2020-3702",
"url": "https://bugzilla.suse.com/1191529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2020-3702"
},
{
"cve": "CVE-2020-4788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-4788"
}
],
"notes": [
{
"category": "general",
"text": "IBM Power9 (AIX 7.1, 7.2, and VIOS 3.1) processors could allow a local user to obtain sensitive information from the data in the L1 cache under extenuating circumstances. IBM X-Force ID: 189296.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-4788",
"url": "https://www.suse.com/security/cve/CVE-2020-4788"
},
{
"category": "external",
"summary": "SUSE Bug 1177666 for CVE-2020-4788",
"url": "https://bugzilla.suse.com/1177666"
},
{
"category": "external",
"summary": "SUSE Bug 1181158 for CVE-2020-4788",
"url": "https://bugzilla.suse.com/1181158"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2020-4788"
},
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-22543",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-22543"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in Linux: KVM through Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks and can lead to pages being freed while still accessible by the VMM and guest. This allows users with the ability to start and control a VM to read/write random pages of memory and can result in local privilege escalation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-22543",
"url": "https://www.suse.com/security/cve/CVE-2021-22543"
},
{
"category": "external",
"summary": "SUSE Bug 1186482 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186482"
},
{
"category": "external",
"summary": "SUSE Bug 1186483 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1186483"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1190276"
},
{
"category": "external",
"summary": "SUSE Bug 1197660 for CVE-2021-22543",
"url": "https://bugzilla.suse.com/1197660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-22543"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-33909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33909"
}
],
"notes": [
{
"category": "general",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33909",
"url": "https://www.suse.com/security/cve/CVE-2021-33909"
},
{
"category": "external",
"summary": "SUSE Bug 1188062 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "external",
"summary": "SUSE Bug 1188063 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "external",
"summary": "SUSE Bug 1188257 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188257"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1189302"
},
{
"category": "external",
"summary": "SUSE Bug 1190859 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1190859"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-34556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34556"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because the protection mechanism neglects the possibility of uninitialized memory locations on the BPF stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34556",
"url": "https://www.suse.com/security/cve/CVE-2021-34556"
},
{
"category": "external",
"summary": "SUSE Bug 1188983 for CVE-2021-34556",
"url": "https://bugzilla.suse.com/1188983"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-34556"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-35477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-35477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.13.7, an unprivileged BPF program can obtain sensitive information from kernel memory via a Speculative Store Bypass side-channel attack because a certain preempting store operation does not necessarily occur before a store operation that has an attacker-controlled value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-35477",
"url": "https://www.suse.com/security/cve/CVE-2021-35477"
},
{
"category": "external",
"summary": "SUSE Bug 1188985 for CVE-2021-35477",
"url": "https://bugzilla.suse.com/1188985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-35477"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3659",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3659"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3659",
"url": "https://www.suse.com/security/cve/CVE-2021-3659"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-3659",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3659"
},
{
"cve": "CVE-2021-3679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3679"
}
],
"notes": [
{
"category": "general",
"text": "A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3679",
"url": "https://www.suse.com/security/cve/CVE-2021-3679"
},
{
"category": "external",
"summary": "SUSE Bug 1189057 for CVE-2021-3679",
"url": "https://bugzilla.suse.com/1189057"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3679"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3732",
"url": "https://www.suse.com/security/cve/CVE-2021-3732"
},
{
"category": "external",
"summary": "SUSE Bug 1189706 for CVE-2021-3732",
"url": "https://bugzilla.suse.com/1189706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3732"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3752",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3752"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3752",
"url": "https://www.suse.com/security/cve/CVE-2021-3752"
},
{
"category": "external",
"summary": "SUSE Bug 1190023 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190023"
},
{
"category": "external",
"summary": "SUSE Bug 1190432 for CVE-2021-3752",
"url": "https://bugzilla.suse.com/1190432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-3752"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3759",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3759"
}
],
"notes": [
{
"category": "general",
"text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3759",
"url": "https://www.suse.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "SUSE Bug 1190115 for CVE-2021-3759",
"url": "https://bugzilla.suse.com/1190115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3764",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3764"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel\u0027s ccp_run_aes_gcm_cmd() function that allows an attacker to cause a denial of service. The vulnerability is similar to the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3764",
"url": "https://www.suse.com/security/cve/CVE-2021-3764"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3764",
"url": "https://bugzilla.suse.com/1190534"
},
{
"category": "external",
"summary": "SUSE Bug 1194518 for CVE-2021-3764",
"url": "https://bugzilla.suse.com/1194518"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3764"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-38160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38160"
}
],
"notes": [
{
"category": "general",
"text": "In drivers/char/virtio_console.c in the Linux kernel before 5.13.4, data corruption or loss can be triggered by an untrusted device that supplies a buf-\u003elen value exceeding the buffer size. NOTE: the vendor indicates that the cited data corruption is not a vulnerability in any existing use case; the length validation was added solely for robustness in the face of anomalous host OS behavior",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38160",
"url": "https://www.suse.com/security/cve/CVE-2021-38160"
},
{
"category": "external",
"summary": "SUSE Bug 1190117 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190117"
},
{
"category": "external",
"summary": "SUSE Bug 1190118 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1190118"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38160",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-38160"
},
{
"cve": "CVE-2021-38198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38198"
}
],
"notes": [
{
"category": "general",
"text": "arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38198",
"url": "https://www.suse.com/security/cve/CVE-2021-38198"
},
{
"category": "external",
"summary": "SUSE Bug 1189262 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189262"
},
{
"category": "external",
"summary": "SUSE Bug 1189278 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1189278"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-38198",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-38198"
},
{
"cve": "CVE-2021-38204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38204"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/host/max3421-hcd.c in the Linux kernel before 5.13.6 allows physically proximate attackers to cause a denial of service (use-after-free and panic) by removing a MAX-3421 USB device in certain situations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38204",
"url": "https://www.suse.com/security/cve/CVE-2021-38204"
},
{
"category": "external",
"summary": "SUSE Bug 1189291 for CVE-2021-38204",
"url": "https://bugzilla.suse.com/1189291"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-38204"
},
{
"cve": "CVE-2021-40490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-40490"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was discovered in ext4_write_inline_data_end in fs/ext4/inline.c in the ext4 subsystem in the Linux kernel through 5.13.13.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-40490",
"url": "https://www.suse.com/security/cve/CVE-2021-40490"
},
{
"category": "external",
"summary": "SUSE Bug 1190159 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1190159"
},
{
"category": "external",
"summary": "SUSE Bug 1192775 for CVE-2021-40490",
"url": "https://bugzilla.suse.com/1192775"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "moderate"
}
],
"title": "CVE-2021-40490"
},
{
"cve": "CVE-2021-41864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-41864"
}
],
"notes": [
{
"category": "general",
"text": "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-41864",
"url": "https://www.suse.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "SUSE Bug 1191317 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "external",
"summary": "SUSE Bug 1191318 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191318"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42252"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42252",
"url": "https://www.suse.com/security/cve/CVE-2021-42252"
},
{
"category": "external",
"summary": "SUSE Bug 1190479 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "external",
"summary": "SUSE Bug 1192444 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1192444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-42252"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-debug-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-default-man-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-kvmsmall-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-base-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.aarch64",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.ppc64le",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.s390x",
"openSUSE Leap 15.3:kernel-vanilla-livepatch-devel-4.12.14-197.102.2.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-man-4.12.14-197.102.2.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-12-02T07:19:22Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
}
]
}
opensuse-su-2021:3806-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP3 kernel for Azure was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- Unprivileged BPF has been disabled by default to reduce attack surface as too many security issues have happened in the past (jsc#SLE-22573)\n\n You can reenable via systemctl setting /proc/sys/kernel/unprivileged_bpf_disabled to 0. (kernel.unprivileged_bpf_disabled = 0)\n\n- CVE-2021-0941: In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation (bnc#1192045).\n- CVE-2021-31916: An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel A bound check failure allowed an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability (bnc#1192781).\n- CVE-2021-20322: Make the ipv4 and ipv6 ICMP exception caches less predictive to avoid information leaks about UDP ports in use. (bsc#1191790)\n- CVE-2021-34981: Fixed file refcounting in cmtp when cmtp_attach_device fails (bsc#1191961).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n\nThe following non-security bugs were fixed:\n\n- ABI: sysfs-kernel-slab: Document some stats (git-fixes).\n- ALSA: hda: fix general protection fault in azx_runtime_idle (git-fixes).\n- ALSA: hda: Free card instance properly at probe errors (git-fixes).\n- ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 (git-fixes).\n- ALSA: hda: Reduce udelay() at SKL+ position reporting (git-fixes).\n- ALSA: hda: Use position buffer for SKL+ again (git-fixes).\n- ALSA: ua101: fix division by zero at probe (git-fixes).\n- ALSA: uapi: Fix a C++ style comment in asound.h (git-fixes).\n- ALSA: usb-audio: Add Audient iD14 to mixer map quirk table (git-fixes).\n- ALSA: usb-audio: Add minimal-mute notion in dB mapping table (bsc#1192375).\n- ALSA: usb-audio: Add Schiit Hel device to mixer map quirk table (git-fixes).\n- ALSA: usb-audio: Fix dB level of Bose Revolve+ SoundLink (bsc#1192375).\n- ALSA: usb-audio: Use int for dB map values (bsc#1192375).\n- ARM: socfpga: Fix crash with CONFIG_FORTIRY_SOURCE (bsc#1192473).\n- ASoC: cs42l42: Correct some register default values (git-fixes).\n- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (git-fixes).\n- ASoC: cs42l42: Do not set defaults for volatile registers (git-fixes).\n- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (git-fixes).\n- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).\n- ASoC: rockchip: Use generic dmaengine code (git-fixes).\n- ASoC: SOF: topology: do not power down primary core during topology removal (git-fixes).\n- ASoC: topology: Fix stub for snd_soc_tplg_component_remove() (git-fixes).\n- ata: sata_mv: Fix the error handling of mv_chip_id() (git-fixes).\n- ath10k: fix control-message timeout (git-fixes).\n- ath10k: fix division by zero in send path (git-fixes).\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).\n- ath10k: sdio: Add missing BH locking around napi_schdule() (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- auxdisplay: ht16k33: Connect backlight to fbdev (git-fixes).\n- auxdisplay: ht16k33: Fix frame buffer device blanking (git-fixes).\n- auxdisplay: img-ascii-lcd: Fix lock-up when displaying empty string (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- blacklist.conf: 5c9d706f6133 (\u0027bpf: Fix BPF_LSM kconfig symbol dependency\u0027) Not needed since 30897832d8b9 (\u0027bpf: Allow local storage to be used from LSM programs\u0027) is not backported.\n- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (git-fixes).\n- Bluetooth: fix init and cleanup of sco_conn.timeout_work (git-fixes).\n- bnxt_en: Fix TX timeout when TX ring size is set to the smallest (git-fixes).\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22573)\n- bpf: Add kconfig knob for disabling unpriv bpf by default (jsc#SLE-22574)\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22573).\n- bpf: Disallow unprivileged bpf by default (jsc#SLE-22574).\n- bpf: Fix BPF_JIT kconfig symbol dependency (git-fixes jsc#SLE-22574).\n- bpf: Fix potential race in tail call compatibility check (git-fixes).\n- bpf, kconfig: Add consolidated menu entry for bpf with core options (jsc#SLE-22574).\n- btrfs: block-group: Rework documentation of check_system_chunk function (bsc#1192896).\n- btrfs: fix deadlock between chunk allocation and chunk btree modifications (bsc#1192896).\n- btrfs: fix memory ordering between normal and ordered work functions (git-fixes).\n- btrfs: update comments for chunk allocation -ENOSPC cases (bsc#1192896).\n- cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem (git-fixes).\n- config: disable unprivileged BPF by default (jsc#SLE-22573)\n- crypto: caam - disable pkc for non-E SoCs (git-fixes).\n- crypto: qat - detect PFVF collision after ACK (git-fixes).\n- crypto: qat - disregard spurious PFVF interrupts (git-fixes).\n- driver core: add a min_align_mask field to struct device_dma_parameters (bsc#1191851).\n- drm/amdgpu/display: add quirk handling for stutter mode (git-fixes).\n- drm/amdgpu: fix warning for overflow check (git-fixes).\n- drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits (git-fixes).\n- drm/i915: Introduce intel_hpd_hotplug_irqs() (bsc#1192758).\n- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).\n- drm/msm: potential error pointer dereference in init() (git-fixes).\n- drm/msm: uninitialized variable in msm_gem_import() (git-fixes).\n- drm: prevent spectre issue in vmw_execbuf_ioctl (bsc#1192802).\n- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).\n- drm/ttm: stop calling tt_swapin in vm_access (git-fixes).\n- drm/v3d: fix wait for TMU write combiner flush (git-fixes).\n- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh (bsc#1192288).\n- EDAC/sb_edac: Fix top-of-high-memory value for Broadwell/Haswell (bsc#1152489).\n- Eradicate Patch-mainline: No The pre-commit check can reject this deprecated tag then.\n- exfat: fix erroneous discard when clear cluster bit (git-fixes).\n- exfat: handle wrong stream entry size in exfat_readdir() (git-fixes).\n- exfat: properly set s_time_gran (bsc#1192328).\n- exfat: truncate atimes to 2s granularity (bsc#1192328).\n- firmware/psci: fix application of sizeof to pointer (git-fixes).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- fuse: fix page stealing (bsc#1192718).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).\n- gpio: mpc8xxx: Use \u0027devm_gpiochip_add_data()\u0027 to simplify the code and avoid a leak (git-fixes).\n- gpio/rockchip: add driver for rockchip gpio (bsc#1192217).\n- gpio/rockchip: drop irq_gc_lock/irq_gc_unlock for irq set type (bsc#1192217).\n- gpio/rockchip: extended debounce support is only available on v2 (bsc#1192217).\n- gpio/rockchip: fetch deferred output settings on probe (bsc#1192217).\n- gpio/rockchip: fix get_direction value handling (bsc#1192217).\n- gpio/rockchip: support next version gpio controller (bsc#1192217).\n- gpio/rockchip: use struct rockchip_gpio_regs for gpio controller (bsc#1192217).\n- gve: Avoid freeing NULL pointer (git-fixes).\n- gve: Correct available tx qpl check (git-fixes).\n- gve: fix gve_get_stats() (git-fixes).\n- gve: Properly handle errors in gve_assign_qpl (bsc#1176940).\n- gve: report 64bit tx_bytes counter from gve_handle_report_stats() (bsc#1176940).\n- HID: u2fzero: clarify error check and length calculations (git-fixes).\n- HID: u2fzero: properly handle timeouts in usb_submit_urb (git-fixes).\n- hwmon: Fix possible memleak in __hwmon_device_register() (git-fixes).\n- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).\n- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (git-fixes).\n- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).\n- i40e: Fix ATR queue selection (git-fixes).\n- i40e: fix endless loop under rtnl (git-fixes).\n- i40e: Fix freeing of uninitialized misc IRQ vector (git-fixes).\n- iavf: fix double unlock of crit_lock (git-fixes).\n- ibmvnic: check failover_pending in login response (bsc#1190523 ltc#194510).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).\n- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).\n- ice: Add missing E810 device ids (jsc#SLE-7966 bsc#1157177).\n- iio: dac: ad5446: Fix ad5622_write() return value (git-fixes).\n- Input: elantench - fix misreporting trackpoint coordinates (bsc#1192918).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (bsc#1191980).\n- ionic: do not remove netdev-\u003edev_addr when syncing uc list (bsc#1167773).\n- iwlwifi: mvm: fix some kerneldoc issues (git-fixes).\n- ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup (git-fixes).\n- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).\n- kernel-*-subpackage: Add dependency on kernel scriptlets (bsc#1192740).\n- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer (bsc#1133021).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1133021).\n- KVM: s390: split kvm_s390_logical_to_effective (bsc#1133021).\n- KVM: s390: VSIE: correctly handle MVPG when in VSIE (bsc#1133021).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- media: cedrus: Fix SUNXI tile size calculation (git-fixes).\n- media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).\n- media: cxd2880-spi: Fix a null pointer dereference on error handling path (git-fixes).\n- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: add missing em28xx_close_extension (git-fixes).\n- media: em28xx: Do not use ops-\u003esuspend if it is NULL (git-fixes).\n- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).\n- media: ite-cir: IR receiver stop working after receive overflow (git-fixes).\n- media: mtk-vpu: Fix a resource leak in the error handling path of \u0027mtk_vpu_probe()\u0027 (git-fixes).\n- media: mxl111sf: change mutex_init() location (git-fixes).\n- media: radio-wl1273: Avoid card name truncation (git-fixes).\n- media: si470x: Avoid card name truncation (git-fixes).\n- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (git-fixes).\n- media: TDA1997x: handle short reads of hdmi info frame (git-fixes).\n- media: tm6000: Avoid card name truncation (git-fixes).\n- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (git-fixes).\n- memstick: avoid out-of-range warning (git-fixes).\n- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (git-fixes).\n- mlx5: count all link events (git-fixes).\n- mlxsw: thermal: Fix out-of-bounds memory accesses (git-fixes).\n- mmc: mxs-mmc: disable regulator on error and in the remove function (git-fixes).\n- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (git-fixes).\n- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (git-fixes).\n- mm/hugetlb: initialize hugetlb_usage in mm_init (bsc#1192906).\n- Move upstreamed sound fix into sorted section\n- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi (git-fixes).\n- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (git-fixes).\n- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (git-fixes).\n- mt76: mt7915: fix possible infinite loop release semaphore (git-fixes).\n- mt76: mt7915: fix sta_rec_wtbl tag len (git-fixes).\n- mwifiex: fix division by zero in fw download path (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_poll (bsc#1154353).\n- net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() (git-fixes).\n- net: dsa: felix: re-enable TX flow control in ocelot_port_flush() (git-fixes).\n- net: hns3: fix vf reset workqueue cannot exit (bsc#1154353).\n- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).\n- net/mlx4_en: Resolve bad operstate value (git-fixes).\n- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (git-fixes).\n- net/mlx5: Fix unpublish devlink parameters (jsc#SLE-8464).\n- net/mlx5: FWTrace, cancel work on alloc pd error flow (git-fixes).\n- net: mscc: ocelot: fix hardware timestamp dequeue logic.\n- net: mscc: ocelot: warn when a PTP IRQ is raised for an unknown skb (git-fixes).\n- net/smc: Correct smc link connection counter in case of smc client (git-fixes).\n- net/smc: fix \u0027workqueue leaked lock\u0027 in smc_conn_abort_work (git-fixes).\n- nvme-pci: set min_align_mask (bsc#1191851).\n- ocfs2: do not zero pages beyond i_size (bsc#1190795).\n- ocfs2: fix data corruption on truncate (bsc#1190795).\n- PCI: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- PCI: aardvark: Do not spam about PIO Response Status (git-fixes).\n- PCI: aardvark: Do not unmask unused interrupts (git-fixes).\n- PCI: aardvark: Fix checking for link up via LTSSM state (git-fixes).\n- PCI: aardvark: Fix reporting Data Link Layer Link Active (git-fixes).\n- PCI: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- PCI/ACPI: Check for _OSC support in acpi_pci_osc_control_set() (bsc#1169263).\n- PCI/ACPI: Clarify message about _OSC failure (bsc#1169263).\n- PCI/ACPI: Move _OSC query checks to separate function (bsc#1169263).\n- PCI/ACPI: Move supported and control calculations to separate functions (bsc#1169263).\n- PCI/ACPI: Remove OSC_PCI_SUPPORT_MASKS and OSC_PCI_CONTROL_MASKS (bsc#1169263).\n- PCI/ACPI: Remove unnecessary osc_lock (bsc#1169263).\n- PCI: pci-bridge-emul: Fix emulation of W1C bits (git-fixes).\n- PCI: uniphier: Serialize INTx masking/unmasking and fix the bit operation (git-fixes).\n- pinctrl: core: fix possible memory leak in pinctrl_enable() (git-fixes).\n- pinctrl: pinctrl-rockchip: Fix a bunch of kerneldoc misdemeanours (bsc#1192217).\n- pinctrl/rockchip: add a queue for deferred pin output settings on probe (bsc#1192217).\n- pinctrl/rockchip: add pinctrl device to gpio bank struct (bsc#1192217).\n- pinctrl: rockchip: add rk3308 SoC support (bsc#1192217).\n- pinctrl: rockchip: add support for rk3568 (bsc#1192217).\n- pinctrl/rockchip: always enable clock for gpio controller (bsc#1192217).\n- pinctrl: rockchip: clear int status when driver probed (bsc#1192217).\n- pinctrl: rockchip: create irq mapping in gpio_to_irq (bsc#1192217).\n- pinctrl: rockchip: do coding style for mux route struct (bsc#1192217).\n- pinctrl/rockchip: drop the gpio related codes (bsc#1192217).\n- pinctrl: rockchip: enable gpio pclk for rockchip_gpio_to_irq (bsc#1192217).\n- pinctrl: rockchip: make driver be tristate module (bsc#1192217).\n- pinctrl: rockchip: Replace HTTP links with HTTPS ones (bsc#1192217).\n- pinctrl: rockchip: return ENOMEM instead of EINVAL if allocation fails (bsc#1192217).\n- pinctrl/rockchip: separate struct rockchip_pin_bank to a head file (bsc#1192217).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- PM: sleep: Do not let \u0027syscore\u0027 devices runtime-suspend during system transitions (git-fixes).\n- power: supply: bq27xxx: Fix kernel crash on IRQ handler register error (git-fixes).\n- power: supply: max17042_battery: Prevent int underflow in set_soc_threshold (git-fixes).\n- power: supply: max17042_battery: use VFSOC for capacity when no rsns (git-fixes).\n- printk/console: Allow to disable console output by using console=\u0027\u0027 or console=null (bsc#1192753).\n- printk: handle blank console arguments passed in (bsc#1192753).\n- qed: Fix missing error code in qed_slowpath_start() (git-fixes).\n- qed: Handle management FW error (git-fixes).\n- qed: rdma - do not wait for resources under hw error recovery flow (git-fixes).\n- qtnfmac: fix potential Spectre vulnerabilities (bsc#1192802).\n- r8152: add a helper function about setting EEE (git-fixes).\n- r8152: Add macpassthru support for ThinkPad Thunderbolt 3 Dock Gen 2 (git-fixes).\n- r8152: Disable PLA MCU clock speed down (git-fixes).\n- r8152: disable U2P3 for RTL8153B (git-fixes).\n- r8152: divide the tx and rx bottom functions (git-fixes).\n- r8152: do not enable U1U2 with USB_SPEED_HIGH for RTL8153B (git-fixes).\n- r8152: fix runtime resume for linking change (git-fixes).\n- r8152: replace array with linking list for rx information (git-fixes).\n- r8152: reset flow control patch when linking on for RTL8153B (git-fixes).\n- r8152: saving the settings of EEE (git-fixes).\n- r8152: separate the rx buffer size (git-fixes).\n- r8152: use alloc_pages for rx buffer (git-fixes).\n- random: fix crash on multiple early calls to add_bootloader_randomness() (bsc#1184924)\n- README.BRANCH: Add Oscar Salvador as SLE15-SP3 maintainer\n- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (git-fixes).\n- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (git-fixes).\n- Revert \u0027ibmvnic: check failover_pending in login response\u0027 (bsc#1190523 ltc#194510).\n- Revert \u0027platform/x86: i2c-multi-instantiate: Do not create platform device for INT3515 ACPI nodes\u0027 (git-fixes).\n- Revert \u0027r8152: adjust the settings about MAC clock speed down for RTL8153\u0027 (git-fixes).\n- Revert \u0027scsi: ufs: fix a missing check of devm_reset_control_get\u0027 (git-fixes).\n- Revert \u0027x86/kvm: fix vcpu-id indexed array sizes\u0027 (git-fixes).\n- rndis_host: set proper input size for OID_GEN_PHYSICAL_MEDIUM request (git-fixes).\n- rsi: fix control-message timeout (git-fixes).\n- rsi: Fix module dev_oper_mode parameter description (git-fixes).\n- rsi: stop thread firstly in rsi_91x_init() error handling (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- s390/dasd: fix use after free in dasd path handling (git-fixes).\n- s390/pci: fix use after free of zpci_dev (git-fixes).\n- s390/pci: fix zpci_zdev_put() on reserve (git-fixes).\n- s390/qeth: fix deadlock during failing recovery (git-fixes).\n- s390/qeth: Fix deadlock in remove_discipline (git-fixes).\n- s390/qeth: fix NULL deref in qeth_clear_working_pool_list() (git-fixes).\n- s390/topology: clear thread/group maps for offline cpus (git-fixes).\n- scsi: be2iscsi: Fix an error handling path in beiscsi_dev_probe() (git-fixes).\n- scsi: BusLogic: Fix missing pr_cont() use (git-fixes).\n- scsi: core: Fix spelling in a source code comment (git-fixes).\n- scsi: csiostor: Add module softdep on cxgb4 (git-fixes).\n- scsi: csiostor: Uninitialized data in csio_ln_vnp_read_cbfn() (git-fixes).\n- scsi: dc395: Fix error case unwinding (git-fixes).\n- scsi: fdomain: Fix error return code in fdomain_probe() (git-fixes).\n- scsi: FlashPoint: Rename si_flags field (git-fixes).\n- scsi: iscsi: Fix iface sysfs attr detection (git-fixes).\n- scsi: libsas: Use _safe() loop in sas_resume_port() (git-fixes).\n- scsi: mpt3sas: Fix error return value in _scsih_expander_add() (git-fixes).\n- scsi: qedf: Add pointer checks in qedf_update_link_speed() (git-fixes).\n- scsi: qedf: Fix error codes in qedf_alloc_global_queues() (git-fixes).\n- scsi: qedi: Fix error codes in qedi_alloc_global_queues() (git-fixes).\n- scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els() (git-fixes).\n- scsi: qla2xxx: Make sure that aborted commands are freed (git-fixes).\n- scsi: smartpqi: Fix an error code in pqi_get_raid_map() (git-fixes).\n- scsi: snic: Fix an error message (git-fixes).\n- scsi: ufs-pci: Add quirk for broken auto-hibernate for Intel EHL (git-fixes).\n- scsi: ufs: ufshcd-pltfrm: Fix memory leak due to probe defer (git-fixes).\n- serial: 8250_dw: Drop wrong use of ACPI_PTR() (git-fixes).\n- serial: xilinx_uartps: Fix race condition causing stuck TX (git-fixes).\n- staging: r8712u: fix control-message timeout (git-fixes).\n- staging: rtl8192u: fix control-message timeouts (git-fixes).\n- stmmac: platform: Fix signedness bug in stmmac_probe_config_dt() (git-fixes).\n- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).\n- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).\n- swiotlb: do not modify orig_addr in swiotlb_tbl_sync_single (bsc#1191851).\n- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).\n- swiotlb: factor out a nr_slots helper (bsc#1191851).\n- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).\n- swiotlb: respect min_align_mask (bsc#1191851).\n- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).\n- tpm: Check for integer overflow in tpm2_map_response_body() (git-fixes).\n- tracing: Increase PERF_MAX_TRACE_SIZE to handle Sentinel1 and docker together (bsc#1192745).\n- Update config files: Add CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set\n- Update patches.suse/NFS-Do-uncached-readdir-when-we-re-seeking-a-cookie-.patch (bsc#1191628 bsc#1192549). dir_cookie is a pointer to the cookie in older kernels, not the cookie itself.\n- Update patch reference for AMDGPU fix (bsc#1180749)\n- usb: gadget: hid: fix error code in do_config() (git-fixes).\n- USB: iowarrior: fix control-message timeouts (git-fixes).\n- usb: max-3421: Use driver data instead of maintaining a list of bound devices (git-fixes).\n- usb: musb: Balance list entry in musb_gadget_queue (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- USB: serial: keyspan: fix memleak on probe errors (git-fixes).\n- video: fbdev: chipsfb: use memset_io() instead of memset() (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two\u0027s complement (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1152489).\n- x86/msi: Force affinity setup before startup (bsc#1152489).\n- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (bsc#1152489).\n- x86/sme: Use #define USE_EARLY_PGTABLE_L5 in mem_encrypt_identity.c (bsc#1152489).\n- x86/xen: Mark cpu_bringup_and_idle() as dead_end_function (git-fixes).\n- xen: Fix implicit type conversion (git-fixes).\n- xen-pciback: Fix return in pm_ctrl_init() (git-fixes).\n- xfs: do not allow log writes if the data device is readonly (bsc#1192229).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-SLE-15.3-2021-3806",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_3806-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2021:3806-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WLGTBAKURNXDJOZBJTW2QLXJEWT66GSC/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2021:3806-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WLGTBAKURNXDJOZBJTW2QLXJEWT66GSC/"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1133021",
"url": "https://bugzilla.suse.com/1133021"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1154353",
"url": "https://bugzilla.suse.com/1154353"
},
{
"category": "self",
"summary": "SUSE Bug 1157177",
"url": "https://bugzilla.suse.com/1157177"
},
{
"category": "self",
"summary": "SUSE Bug 1167773",
"url": "https://bugzilla.suse.com/1167773"
},
{
"category": "self",
"summary": "SUSE Bug 1169263",
"url": "https://bugzilla.suse.com/1169263"
},
{
"category": "self",
"summary": "SUSE Bug 1170269",
"url": "https://bugzilla.suse.com/1170269"
},
{
"category": "self",
"summary": "SUSE Bug 1176940",
"url": "https://bugzilla.suse.com/1176940"
},
{
"category": "self",
"summary": "SUSE Bug 1180749",
"url": "https://bugzilla.suse.com/1180749"
},
{
"category": "self",
"summary": "SUSE Bug 1184924",
"url": "https://bugzilla.suse.com/1184924"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1190523",
"url": "https://bugzilla.suse.com/1190523"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191790",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "self",
"summary": "SUSE Bug 1191851",
"url": "https://bugzilla.suse.com/1191851"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191961",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "self",
"summary": "SUSE Bug 1191980",
"url": "https://bugzilla.suse.com/1191980"
},
{
"category": "self",
"summary": "SUSE Bug 1192045",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "self",
"summary": "SUSE Bug 1192217",
"url": "https://bugzilla.suse.com/1192217"
},
{
"category": "self",
"summary": "SUSE Bug 1192229",
"url": "https://bugzilla.suse.com/1192229"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192273",
"url": "https://bugzilla.suse.com/1192273"
},
{
"category": "self",
"summary": "SUSE Bug 1192288",
"url": "https://bugzilla.suse.com/1192288"
},
{
"category": "self",
"summary": "SUSE Bug 1192328",
"url": "https://bugzilla.suse.com/1192328"
},
{
"category": "self",
"summary": "SUSE Bug 1192375",
"url": "https://bugzilla.suse.com/1192375"
},
{
"category": "self",
"summary": "SUSE Bug 1192473",
"url": "https://bugzilla.suse.com/1192473"
},
{
"category": "self",
"summary": "SUSE Bug 1192549",
"url": "https://bugzilla.suse.com/1192549"
},
{
"category": "self",
"summary": "SUSE Bug 1192718",
"url": "https://bugzilla.suse.com/1192718"
},
{
"category": "self",
"summary": "SUSE Bug 1192740",
"url": "https://bugzilla.suse.com/1192740"
},
{
"category": "self",
"summary": "SUSE Bug 1192745",
"url": "https://bugzilla.suse.com/1192745"
},
{
"category": "self",
"summary": "SUSE Bug 1192750",
"url": "https://bugzilla.suse.com/1192750"
},
{
"category": "self",
"summary": "SUSE Bug 1192753",
"url": "https://bugzilla.suse.com/1192753"
},
{
"category": "self",
"summary": "SUSE Bug 1192758",
"url": "https://bugzilla.suse.com/1192758"
},
{
"category": "self",
"summary": "SUSE Bug 1192781",
"url": "https://bugzilla.suse.com/1192781"
},
{
"category": "self",
"summary": "SUSE Bug 1192802",
"url": "https://bugzilla.suse.com/1192802"
},
{
"category": "self",
"summary": "SUSE Bug 1192896",
"url": "https://bugzilla.suse.com/1192896"
},
{
"category": "self",
"summary": "SUSE Bug 1192906",
"url": "https://bugzilla.suse.com/1192906"
},
{
"category": "self",
"summary": "SUSE Bug 1192918",
"url": "https://bugzilla.suse.com/1192918"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-0941 page",
"url": "https://www.suse.com/security/cve/CVE-2021-0941/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-20322 page",
"url": "https://www.suse.com/security/cve/CVE-2021-20322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-31916 page",
"url": "https://www.suse.com/security/cve/CVE-2021-31916/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-11-25T13:19:51Z",
"generator": {
"date": "2021-11-25T13:19:51Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2021:3806-1",
"initial_release_date": "2021-11-25T13:19:51Z",
"revision_history": [
{
"date": "2021-11-25T13:19:51Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.3.18-38.31.1.noarch",
"product": {
"name": "kernel-devel-azure-5.3.18-38.31.1.noarch",
"product_id": "kernel-devel-azure-5.3.18-38.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.3.18-38.31.1.noarch",
"product": {
"name": "kernel-source-azure-5.3.18-38.31.1.noarch",
"product_id": "kernel-source-azure-5.3.18-38.31.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "dlm-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "gfs2-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-devel-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-extra-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.3.18-38.31.1.x86_64",
"product_id": "kernel-azure-optional-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.3.18-38.31.1.x86_64",
"product_id": "kernel-syms-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "kselftests-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.3.18-38.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.3.18-38.31.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.3.18-38.31.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.3.18-38.31.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch"
},
"product_reference": "kernel-devel-azure-5.3.18-38.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.3.18-38.31.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch"
},
"product_reference": "kernel-source-azure-5.3.18-38.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.3.18-38.31.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.3.18-38.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-0941",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-0941"
}
],
"notes": [
{
"category": "general",
"text": "In bpf_skb_change_head of filter.c, there is a possible out of bounds read due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-154177719References: Upstream kernel",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-0941",
"url": "https://www.suse.com/security/cve/CVE-2021-0941"
},
{
"category": "external",
"summary": "SUSE Bug 1192045 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192045"
},
{
"category": "external",
"summary": "SUSE Bug 1192048 for CVE-2021-0941",
"url": "https://bugzilla.suse.com/1192048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:51Z",
"details": "important"
}
],
"title": "CVE-2021-0941"
},
{
"cve": "CVE-2021-20322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-20322"
}
],
"notes": [
{
"category": "general",
"text": "A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity, because software that relies on UDP source port randomization are indirectly affected as well.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-20322",
"url": "https://www.suse.com/security/cve/CVE-2021-20322"
},
{
"category": "external",
"summary": "SUSE Bug 1191790 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191790"
},
{
"category": "external",
"summary": "SUSE Bug 1191813 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1191813"
},
{
"category": "external",
"summary": "SUSE Bug 1193290 for CVE-2021-20322",
"url": "https://bugzilla.suse.com/1193290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:51Z",
"details": "important"
}
],
"title": "CVE-2021-20322"
},
{
"cve": "CVE-2021-31916",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-31916"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-31916",
"url": "https://www.suse.com/security/cve/CVE-2021-31916"
},
{
"category": "external",
"summary": "SUSE Bug 1192781 for CVE-2021-31916",
"url": "https://bugzilla.suse.com/1192781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:51Z",
"details": "moderate"
}
],
"title": "CVE-2021-31916"
},
{
"cve": "CVE-2021-34981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34981"
}
],
"notes": [
{
"category": "general",
"text": "Linux Kernel Bluetooth CMTP Module Double Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel. An attacker must first obtain the ability to execute high-privileged code on the target system in order to exploit this vulnerability.\n\nThe specific flaw exists within the CMTP module. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11977.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34981",
"url": "https://www.suse.com/security/cve/CVE-2021-34981"
},
{
"category": "external",
"summary": "SUSE Bug 1191961 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1191961"
},
{
"category": "external",
"summary": "SUSE Bug 1192595 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1192595"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1212298 for CVE-2021-34981",
"url": "https://bugzilla.suse.com/1212298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:51Z",
"details": "important"
}
],
"title": "CVE-2021-34981"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:51Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-extra-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-azure-optional-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-source-azure-5.3.18-38.31.1.noarch",
"openSUSE Leap 15.3:kernel-syms-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-38.31.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-38.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-25T13:19:51Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
opensuse-su-2021:3675-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe following security bugs were fixed:\n\n- CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).\n- CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets, which may have allowed the kernel to read uninitialized memory (bsc#1188563).\n- CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/cls_route.c (bsc#1190349).\n- CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev-\u003erf_conn_info object (bsc#1190067).\n- CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).\n- CVE-2021-3896: Fixed a array-index-out-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c (bsc#1191958).\n- CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled (bsc#1186109).\n- CVE-2021-34866: Fixed eBPF Type Confusion Privilege Escalation Vulnerability (bsc#1191645).\n- CVE-2021-37159: hso_free_net_device in drivers/net/usb/hso.c called without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free (bnc#1188601).\n- CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write (bnc#1191317).\n- CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data function in drivers/net/hamradio/6pack.c. Input from a process that had the CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).\n- CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have allowed local attackers to access the Aspeed LPC control interface to overwrite memory in the kernel and potentially execute privileges (bnc#1190479).\n- CVE-2021-42739: The firewire subsystem had a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).\n- CVE-2021-43056: Fixed possible KVM host crash via malicious KVM guest on Power8 (bnc#1192107).\n- CVE-2021-43389: There was an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c (bnc#1191958).\n\nThe following non-security bugs were fixed:\n\n- acpi/arm64: fix next_platform_timer() section mismatch error (git-fixes).\n- ACPI: bgrt: Fix CFI violation (git-fixes).\n- ACPI: fix NULL pointer dereference (git-fixes).\n- ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect (git-fixes).\n- Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).\n- ALSA: hda: avoid write to STATESTS if controller is in reset (git-fixes).\n- ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254 (git-fixes).\n- ALSA: hda: intel: Allow repeatedly probing on codec configuration errors (bsc#1190801).\n- ALSA: hda/realtek: Add quirk for Clevo PC50HS (git-fixes).\n- ALSA: hda/realtek: Add quirk for Clevo X170KM-G (git-fixes).\n- ALSA: hda/realtek: Add quirk for TongFang PHxTxX1 (git-fixes).\n- ALSA: hda/realtek - ALC236 headset MIC recording issue (git-fixes).\n- ALSA: hda/realtek: Complete partial device name to avoid ambiguity (git-fixes).\n- ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop (git-fixes).\n- ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s Gen2 (git-fixes).\n- ALSA: hda/realtek: Fix mic mute LED for the HP Spectre x360 14 (git-fixes).\n- ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW (git-fixes).\n- ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i 15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops (git-fixes).\n- ALSA: hda: Reduce udelay() at SKL+ position reporting (git-fixes).\n- ALSA: hda: Use position buffer for SKL+ again (git-fixes).\n- ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl (git-fixes).\n- ALSA: seq: Fix a potential UAF by wrong private_free call order (git-fixes).\n- ALSA: ua101: fix division by zero at probe (git-fixes).\n- ALSA: uapi: Fix a C++ style comment in asound.h (git-fixes).\n- ALSA: usb-audio: Add quirk for VF0770 (git-fixes).\n- ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset (git-fixes).\n- ASoC: atmel: ATMEL drivers do not need HAS_DMA (git-fixes).\n- ASoC: cs42l42: Correct some register default values (git-fixes).\n- ASoC: cs42l42: Defer probe if request_threaded_irq() returns EPROBE_DEFER (git-fixes).\n- ASoC: cs42l42: Do not set defaults for volatile registers (git-fixes).\n- ASoC: DAPM: Fix missing kctl change notifications (git-fixes).\n- ASoC: dapm: use component prefix when checking widget names (git-fixes).\n- ASoC: dt-bindings: cs42l42: Correct description of ts-inv (git-fixes).\n- ASoC: fsl_spdif: register platform component before registering cpu dai (git-fixes).\n- ASoC: Intel: bytcr_rt5640: Move \u0027Platform Clock\u0027 routes to the maps for the matching in-/output (git-fixes).\n- ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER (git-fixes).\n- ASoC: Intel: Skylake: Fix passing loadable flag for module (git-fixes).\n- ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic (git-fixes).\n- ASoC: mediatek: mt8195: Remove unsued irqs_lock (git-fixes).\n- ASoC: rockchip: Use generic dmaengine code (git-fixes).\n- ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types (git-fixes).\n- ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types (git-fixes).\n- ASoC: SOF: loader: release_firmware() on load failure to avoid batching (git-fixes).\n- ASoC: SOF: topology: do not power down primary core during topology removal (git-fixes).\n- ASoC: topology: Fix stub for snd_soc_tplg_component_remove() (git-fixes).\n- ASoC: wm8960: Fix clock configuration on slave mode (git-fixes).\n- ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators() (git-fixes).\n- ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init() (git-fixes).\n- ata: sata_mv: Fix the error handling of mv_chip_id() (git-fixes).\n- ath10k: fix control-message timeout (git-fixes).\n- ath10k: fix division by zero in send path (git-fixes).\n- ath10k: fix max antenna gain unit (git-fixes).\n- ath10k: Fix missing frame timestamp for beacon/probe-resp (git-fixes).\n- ath10k: sdio: Add missing BH locking around napi_schdule() (git-fixes).\n- ath6kl: fix control-message timeout (git-fixes).\n- ath6kl: fix division by zero in send path (git-fixes).\n- ath9k: Fix potential interrupt storm on queue reset (git-fixes).\n- audit: fix possible null-pointer dereference in audit_filter_rules (git-fixes).\n- b43: fix a lower bounds test (git-fixes).\n- b43legacy: fix a lower bounds test (git-fixes).\n- bfq: Remove merged request already in bfq_requests_merged() (bsc#1191456).\n- blk: Fix lock inversion between ioc lock and bfqd lock (bsc#1191456).\n- blktrace: Fix uaf in blk_trace access after removing by sysfs (bsc#1191452).\n- block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).\n- Bluetooth: btmtkuart: fix a memleak in mtk_hci_wmt_sync (git-fixes).\n- Bluetooth: fix init and cleanup of sco_conn.timeout_work (git-fixes).\n- bnxt_en: Fix TX timeout when TX ring size is set to the smallest (git-fixes).\n- bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem() (jsc#SLE-16649).\n- bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h (git-fixes).\n- bpf: Fix a typo of reuseport map in bpf.h (git-fixes).\n- bpf: Fix OOB read when printing XDP link fdinfo (git-fixes).\n- bpf: Fix up bpf_skb_adjust_room helper\u0027s skb csum setting (git-fixes).\n- can: dev: can_restart: fix use after free bug (git-fixes).\n- can: peak_pci: peak_pci_remove(): fix UAF (git-fixes).\n- can: peak_usb: fix use after free bugs (git-fixes).\n- can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state notification (git-fixes).\n- can: rcar_can: fix suspend/resume (git-fixes).\n- can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error path (git-fixes).\n- can: xilinx_can: handle failure cases of pm_runtime_get_sync (git-fixes).\n- cb710: avoid NULL pointer subtraction (git-fixes).\n- ceph: fix handling of \u0027meta\u0027 errors (bsc#1192041).\n- ceph: skip existing superblocks that are blocklisted or shut down when mounting (bsc#1192040).\n- cfg80211: correct bridge/4addr mode check (git-fixes).\n- cfg80211: fix management registrations locking (git-fixes).\n- cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (git-fixes).\n- Configure mpi3mr as currently unsupported (jsc#SLE-18120)\n- cpuidle: pseries: Mark pseries_idle_proble() as __init (jsc#SLE-13614 bsc#1176914 ltc#186394 git-fixes).\n- driver core: add a min_align_mask field to struct device_dma_parameters (bsc#1191851).\n- drm/amd/display: Pass PCI deviceid into DC (git-fixes).\n- drm/amdgpu: correct initial cp_hqd_quantum for gfx9 (git-fixes).\n- drm/amdgpu/display: add quirk handling for stutter mode (git-fixes).\n- drm/amdgpu: fix gart.bo pin_count leak (git-fixes).\n- drm/amdgpu: fix warning for overflow check (git-fixes).\n- drm/amdgpu/gmc6: fix DMA mask from 44 to 40 bits (git-fixes).\n- drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read (git-fixes).\n- drm/i915: Fix syncmap memory leak (bsc#1152489) Backporting notes: \t* context changes in intel_timeline_fini()\n- drm/msm: Avoid potential overflow in timeout_to_jiffies() (git-fixes).\n- drm/msm/dsi: Fix an error code in msm_dsi_modeset_init() (git-fixes).\n- drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling (git-fixes).\n- drm/msm: Fix null pointer dereference on pointer edp (git-fixes).\n- drm/msm: Fix potential NULL dereference in DPU SSPP (git-fixes).\n- drm/msm: potential error pointer dereference in init() (git-fixes).\n- drm/msm: uninitialized variable in msm_gem_import() (git-fixes).\n- drm/nouveau: avoid a use-after-free when BO init fails (bsc#1152472)\n- drm/nouveau/debugfs: fix file release memory leak (git-fixes).\n- drm/nouveau/kms/nv50-: fix file release memory leak (git-fixes).\n- drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows (git-fixes).\n- drm/panel: olimex-lcd-olinuxino: select CRC32 (git-fixes).\n- drm/panfrost: Make sure MMU context lifetime is not bound to (bsc#1152472)\n- drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup (git-fixes).\n- drm/sun4i: Fix macros in sun8i_csc.h (git-fixes).\n- drm/ttm: stop calling tt_swapin in vm_access (git-fixes).\n- drm/v3d: fix wait for TMU write combiner flush (git-fixes).\n- e1000e: Drop patch to avoid regressions until real fix is available (bsc#1191663).\n- e1000e: Fix packet loss on Tiger Lake and later (git-fixes).\n- e100: fix buffer overrun in e100_get_regs (git-fixes).\n- e100: fix length calculation in e100_get_regs_len (git-fixes).\n- e100: handle eeprom as little endian (git-fixes).\n- EDAC/amd64: Set proper family type for Family 19h Models 20h-2Fh (bsc#1192288).\n- ext4: fix reserved space counter leakage (bsc#1191450).\n- ext4: report correct st_size for encrypted symlinks (bsc#1191449).\n- firmware/psci: fix application of sizeof to pointer (git-fixes).\n- fscrypt: add fscrypt_symlink_getattr() for computing st_size (bsc#1191449).\n- fs, mm: fix race in unlinking swapfile (bsc#1191455).\n- ftrace: Fix scripts/recordmcount.pl due to new binutils (bsc#1192267).\n- genirq: Provide IRQCHIP_AFFINITY_PRE_STARTUP (bsc#1152489).\n- gpio: pca953x: Improve bias setting (git-fixes).\n- gve: Avoid freeing NULL pointer (git-fixes).\n- gve: Correct available tx qpl check (git-fixes).\n- gve: fix gve_get_stats() (git-fixes).\n- gve: Properly handle errors in gve_assign_qpl (bsc#1176940).\n- gve: report 64bit tx_bytes counter from gve_handle_report_stats() (bsc#1176940).\n- HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS (git-fixes).\n- HID: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes).\n- HID: u2fzero: ignore incomplete packets without data (git-fixes).\n- HID: usbhid: free raw_report buffers in usbhid_stop (git-fixes).\n- HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs (git-fixes).\n- hso: fix bailout in error case of probe (git-fixes).\n- hwmon: Fix possible memleak in __hwmon_device_register() (git-fixes).\n- hwmon: (pmbus/lm25066) Add offset coefficients (git-fixes).\n- hwmon: (pmbus/lm25066) Let compiler determine outer dimension of lm25066_coeff (git-fixes).\n- hwrng: mtk - Force runtime pm ops for sleep ops (git-fixes).\n- i2c: acpi: fix resource leak in reconfiguration device addition (git-fixes).\n- i40e: Fix ATR queue selection (git-fixes).\n- i40e: fix endless loop under rtnl (git-fixes).\n- i40e: Fix freeing of uninitialized misc IRQ vector (git-fixes).\n- iavf: fix double unlock of crit_lock (git-fixes).\n- ibmvnic: delay complete() (bsc#1094840 ltc#167098 git-fixes).\n- ice: Add missing E810 device ids (jsc#SLE-7966 bsc#1157177).\n- ice: fix getting UDP tunnel entry (jsc#SLE-12878).\n- ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).\n- iio: adc128s052: Fix the error handling path of \u0027adc128_probe()\u0027 (git-fixes).\n- iio: adc: aspeed: set driver data when adc probe (git-fixes).\n- iio: dac: ti-dac5571: fix an error code in probe() (git-fixes).\n- iio: light: opt3001: Fixed timeout error when 0 lux (git-fixes).\n- iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED (git-fixes).\n- iio: ssp_sensors: add more range checking in ssp_parse_dataframe() (git-fixes).\n- iio: ssp_sensors: fix error code in ssp_print_mcu_debug() (git-fixes).\n- Input: i8042 - Add quirk for Fujitsu Lifebook T725 (bsc#1191980).\n- Input: snvs_pwrkey - add clk handling (git-fixes).\n- Input: xpad - add support for another USB ID of Nacon GC-100 (git-fixes).\n- ionic: do not remove netdev-\u003edev_addr when syncing uc list (bsc#1167773).\n- ipv6/netfilter: Discard first fragment not including all headers (bsc#1191241).\n- IPv6: reply ICMP error if the first fragment do not include all headers (bsc#1191241).\n- isdn: cpai: check ctr-\u003ecnr to avoid array index out of bound (git-fixes).\n- isdn: mISDN: Fix sleeping function called from invalid context (git-fixes).\n- iwlwifi: mvm: fix some kerneldoc issues (git-fixes).\n- iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15 (git-fixes).\n- ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup (git-fixes).\n- kabi: block: Fix kabi of blk_mq_sched_try_insert_merge() (bsc#1191456).\n- kABI: Fix kABI after 36950f2da1ea (bsc#1191851).\n- kABI workaround for cfg80211 mgmt_registration_lock changes (git-fixes).\n- kABI workaround for HD-audio probe retry changes (bsc#1190801).\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).\n- kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167 bsc#1191240 ltc#194716).\n- kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as well. Fixes: e98096d5cf85 (\u0027rpm: Abolish scritplet templating (bsc#1189841).\u0027)\n- kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229). \n- KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines (jsc#SLE-12936 git-fixes).\n- KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs are live (bsc#1156395).\n- KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state (bsc#1156395).\n- KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path (bsc#1065729).\n- KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing registers (bsc#1156395).\n- KVM: PPC: Fix clearing never mapped TCEs in realmode (bsc#1156395).\n- KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak (bsc#1156395).\n- KVM: s390: extend kvm_s390_shadow_fault to return entry pointer (bsc#1133021).\n- KVM: s390: index kvm-\u003earch.idle_mask by vcpu_idx (bsc#1133021).\n- KVM: s390: split kvm_s390_logical_to_effective (bsc#1133021).\n- KVM: s390: VSIE: correctly handle MVPG when in VSIE (bsc#1133021).\n- lan78xx: select CRC32 (git-fixes).\n- libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD (git-fixes).\n- libertas: Fix possible memory leak in probe and disconnect (git-fixes).\n- libertas_tf: Fix possible memory leak in probe and disconnect (git-fixes).\n- mac80211: check return value of rhashtable_init (git-fixes).\n- mac80211: Drop frames from invalid MAC address in ad-hoc mode (git-fixes).\n- media: cedrus: Fix SUNXI tile size calculation (git-fixes).\n- media: cx23885: Fix snd_card_free call on null card pointer (git-fixes).\n- media: cxd2880-spi: Fix a null pointer dereference on error handling path (git-fixes).\n- media: dvb-frontends: mn88443x: Handle errors of clk_prepare_enable() (git-fixes).\n- media: dvb-usb: fix ununit-value in az6027_rc_query (git-fixes).\n- media: em28xx: add missing em28xx_close_extension (git-fixes).\n- media: em28xx: Do not use ops-\u003esuspend if it is NULL (git-fixes).\n- media: i2c: ths8200 needs V4L2_ASYNC (git-fixes).\n- media: ite-cir: IR receiver stop working after receive overflow (git-fixes).\n- media: mtk-vpu: Fix a resource leak in the error handling path of \u0027mtk_vpu_probe()\u0027 (git-fixes).\n- media: mxl111sf: change mutex_init() location (git-fixes).\n- media: radio-wl1273: Avoid card name truncation (git-fixes).\n- media: si470x: Avoid card name truncation (git-fixes).\n- media: staging/intel-ipu3: css: Fix wrong size comparison imgu_css_fw_init (git-fixes).\n- media: TDA1997x: handle short reads of hdmi info frame (git-fixes).\n- media: tm6000: Avoid card name truncation (git-fixes).\n- media: v4l2-ioctl: Fix check_ext_ctrls (git-fixes).\n- media: v4l2-ioctl: S_CTRL output the right value (git-fixes).\n- mei: me: add Ice Lake-N device id (git-fixes).\n- memory: fsl_ifc: fix leak of irq and nand_irq in fsl_ifc_ctrl_probe (git-fixes).\n- memstick: avoid out-of-range warning (git-fixes).\n- memstick: jmb38x_ms: use appropriate free function in jmb38x_ms_alloc_host() (git-fixes).\n- mlx5: count all link events (git-fixes).\n- mlxsw: thermal: Fix out-of-bounds memory accesses (git-fixes).\n- mmc: dw_mmc: exynos: fix the finding clock sample value (git-fixes).\n- mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk (git-fixes).\n- mmc: mxs-mmc: disable regulator on error and in the remove function (git-fixes).\n- mmc: sdhci: Map more voltage level to SDHCI_POWER_330 (git-fixes).\n- mmc: sdhci-omap: Fix NULL pointer exception if regulator is not configured (git-fixes).\n- mmc: vub300: fix control-message timeouts (git-fixes).\n- mt76: mt7615: fix endianness warning in mt7615_mac_write_txwi (git-fixes).\n- mt76: mt76x02: fix endianness warnings in mt76x02_mac.c (git-fixes).\n- mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (git-fixes).\n- mt76: mt7915: fix possible infinite loop release semaphore (git-fixes).\n- mt76: mt7915: fix sta_rec_wtbl tag len (git-fixes).\n- mwifiex: fix division by zero in fw download path (git-fixes).\n- mwifiex: Send DELBA requests according to spec (git-fixes).\n- net/af_unix: fix a data-race in unix_dgram_poll (bsc#1154353).\n- net: batman-adv: fix error handling (git-fixes).\n- net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size() (git-fixes).\n- net: can: ems_usb: fix use-after-free in ems_usb_disconnect() (git-fixes).\n- net: cdc_eem: fix tx fixup skb leak (git-fixes).\n- net: cdc_ncm: correct overhead in delayed_ndp_size (git-fixes).\n- netfilter: conntrack: collect all entries in one cycle (bsc#1173604).\n- netfilter: Drop fragmented ndisc packets assembled in netfilter (git-fixes).\n- netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage value (bsc#1176447).\n- net: hns3: check queue id range before using (jsc#SLE-14777).\n- net: hns3: fix vf reset workqueue cannot exit (bsc#1154353).\n- net: hso: add failure handler for add_net_device (git-fixes).\n- net: hso: fix NULL-deref on disconnect regression (git-fixes).\n- net: hso: fix null-ptr-deref during tty device unregistration (git-fixes).\n- net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).\n- net: lan78xx: fix division by zero in send path (git-fixes).\n- net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#1191800).\n- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).\n- net/mlx4_en: Resolve bad operstate value (git-fixes).\n- net/mlx5e: IPSEC RX, enable checksum complete (jsc#SLE-15172).\n- net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (git-fixes).\n- net/mlx5e: RX, Avoid possible data corruption when relaxed ordering and LRO combined (jsc#SLE-15172).\n- net/mlx5: E-Switch, Fix double allocation of acl flow counter (jsc#SLE-15172).\n- net/mlx5: Fix unpublish devlink parameters (jsc#SLE-8464).\n- net/mlx5: FWTrace, cancel work on alloc pd error flow (git-fixes).\n- net/sched: ets: fix crash when flipping from \u0027strict\u0027 to \u0027quantum\u0027 (bsc#1176774).\n- net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() (git-fixes).\n- NFC: digital: fix possible memory leak in digital_in_send_sdd_req() (git-fixes).\n- NFC: digital: fix possible memory leak in digital_tg_listen_mdaa() (git-fixes).\n- nfc: fix error handling of nfc_proto_register() (git-fixes).\n- nfc: port100: fix using -ERRNO as command type mask (git-fixes).\n- nfs: dir_cookie is a pointer to the cookie in older kernels, not the cookie itself. (bsc#1191628 bsc#1192549).\n- NFS: Do uncached readdir when we\u0027re seeking a cookie in an empty page cache (bsc#1191628).\n- nvme: add command id quirk for apple controllers (git-fixes).\n- nvme-fc: avoid race between time out and tear down (bsc#1185762).\n- nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (bsc#1185762).\n- nvme-fc: update hardware queues before using them (bsc#1185762).\n- nvme-pci: Fix abort command id (git-fixes).\n- nvme-pci: fix error unwind in nvme_map_data (bsc#1191934).\n- nvme-pci: refactor nvme_unmap_data (bsc#1191934).\n- nvme-pci: set min_align_mask (bsc#1191851).\n- ocfs2: fix data corruption after conversion from inline format (bsc#1190795).\n- pata_legacy: fix a couple uninitialized variable bugs (git-fixes).\n- PCI: Fix pci_host_bridge struct device release/free handling (git-fixes).\n- phy: mdio: fix memory leak (git-fixes).\n- platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call (git-fixes).\n- platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes (git-fixes).\n- platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from run_smbios_call (git-fixes).\n- platform/x86: intel_scu_ipc: Fix busy loop expiry time (git-fixes).\n- platform/x86: thinkpad_acpi: Fix bitwise vs. logical warning (git-fixes).\n- PM / devfreq: rk3399_dmc: Add missing of_node_put() (git-fixes).\n- PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails (git-fixes).\n- PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent (git-fixes).\n- PM / devfreq: rk3399_dmc: Fix spelling typo (git-fixes).\n- PM / devfreq: rk3399_dmc: Remove unneeded semicolon (git-fixes).\n- PM: sleep: Do not let \u0027syscore\u0027 devices runtime-suspend during system transitions (git-fixes).\n- powerpc/64s: Fix entry flush patching w/strict RWX \u0026 hash (jsc#SLE-13847 git-fixes).\n- powerpc/64s: Fix stf mitigation patching w/strict RWX \u0026 hash (jsc#SLE-13847 git-fixes).\n- powerpc/64s: Remove irq mask workaround in accumulate_stolen_time() (jsc#SLE-9246 git-fixes).\n- powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).\n- powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).\n- powerpc/bpf: Use bctrl for making function calls (bsc#1065729).\n- powerpc: Do not dereference code as \u0027struct ppc_inst\u0027 (uprobe, code-patching, feature-fixups) (jsc#SLE-13847 git-fixes).\n- powerpc: Do not use \u0027struct ppc_inst\u0027 to reference instruction location (jsc#SLE-13847 git-fixes).\n- powerpc/lib/code-patching: Do not use struct \u0027ppc_inst\u0027 for runnable code in tests (jsc#SLE-13847 git-fixes).\n- powerpc/lib/code-patching: Make instr_is_branch_to_addr() static (jsc#SLE-13847 git-fixes).\n- powerpc/lib: Fix emulate_step() std test (bsc#1065729).\n- powerpc: Move arch_cpu_idle_dead() into smp.c (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/numa: Update cpu_cpu_map on CPU online/offline (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/pseries: Fix build error when NUMA=n (bsc#1190620 ltc#194498 git-fixes).\n- powerpc/smp: Cache CPU to chip lookup (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Enable CACHE domain for shared processor (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Fix a crash while booting kvm guest with nr_cpus=2 (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Fold cpu_die() into its only caller (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Set numa node before updating mask (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/smp: Update cpu_core_map on all PowerPc systems (jsc#SLE-13615 bsc#1180100 ltc#190257 git-fixes).\n- powerpc/uprobes: Validation for prefixed instruction (jsc#SLE-13847 git-fixes).\n- powerpc/xive: Discard disabled interrupts in get_irqchip_state() (bsc#1085030 git-fixes).\n- pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init (git-fixes).\n- ptp_pch: Load module automatically if ID matches (git-fixes).\n- ptp_pch: Restore dependency on PCI (git-fixes).\n- qed: Fix missing error code in qed_slowpath_start() (git-fixes).\n- qed: Handle management FW error (git-fixes).\n- qed: rdma - do not wait for resources under hw error recovery flow (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr.ss_family (bsc#1181147).\n- RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure (bsc#1181147).\n- regmap: Fix possible double-free in regcache_rbtree_exit() (git-fixes).\n- regulator: dt-bindings: samsung,s5m8767: correct s5m8767,pmic-buck-default-dvs-idx property (git-fixes).\n- regulator: s5m8767: do not use reset value as DVS voltage if GPIO DVS is disabled (git-fixes).\n- rpm: fix kmp install path\n- rpm: use _rpmmacrodir (boo#1191384)\n- rsi: fix control-message timeout (git-fixes).\n- rsi: Fix module dev_oper_mode parameter description (git-fixes).\n- rsi: stop thread firstly in rsi_91x_init() error handling (git-fixes).\n- rtl8187: fix control-message timeouts (git-fixes).\n- scsi: ibmvfc: Fix up duplicate response detection (bsc#1191867 ltc#194757).\n- scsi: iscsi: Fix deadlock on recovery path during GFP_IO reclaim (git-fixes).\n- scsi: lpfc: Allow fabric node recovery if recovery is in progress before devloss (bsc#1192145).\n- scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (bsc#1192145).\n- scsi: lpfc: Correct sysfs reporting of loop support after SFP status change (bsc#1192145).\n- scsi: lpfc: Fix link down processing to address NULL pointer dereference (bsc#1192145).\n- scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (bsc#1191349).\n- scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (bsc#1192145).\n- scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to driver_resource_setup() (bsc#1192145).\n- scsi: lpfc: Update lpfc version to 14.0.0.3 (bsc#1192145).\n- scsi: lpfc: Wait for successful restart of SLI3 adapter during host sg_reset (bsc#1192145).\n- scsi: mpi3mr: Add bios_param SCSI host template hook (jsc#SLE-18120).\n- scsi: mpi3mr: Add change queue depth support (jsc#SLE-18120).\n- scsi: mpi3mr: Add EEDP DIF DIX support (jsc#SLE-18120).\n- scsi: mpi3mr: Add event handling debug prints (jsc#SLE-18120).\n- scsi: mpi3mr: Additional event handling (jsc#SLE-18120).\n- scsi: mpi3mr: Add mpi30 Rev-R headers and Kconfig (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for device add/remove event handling (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for DSN secure firmware check (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for internal watchdog thread (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for PCIe device event handling (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for PM suspend and resume (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for queue command processing (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for recovering controller (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for threaded ISR (jsc#SLE-18120).\n- scsi: mpi3mr: Add support for timestamp sync with firmware (jsc#SLE-18120).\n- scsi: mpi3mr: Allow certain commands during pci-remove hook (jsc#SLE-18120).\n- scsi: mpi3mr: Base driver code (jsc#SLE-18120).\n- scsi: mpi3mr: Complete support for soft reset (jsc#SLE-18120).\n- scsi: mpi3mr: Create operational request and reply queue pair (jsc#SLE-18120).\n- scsi: mpi3mr: Fix error handling in mpi3mr_setup_isr() (git-fixes).\n- scsi: mpi3mr: Fix missing unlock on error (git-fixes).\n- scsi: mpi3mr: Hardware workaround for UNMAP commands to NVMe drives (jsc#SLE-18120).\n- scsi: mpi3mr: Implement SCSI error handler hooks (jsc#SLE-18120).\n- scsi: mpi3mr: Print IOC info for debugging (jsc#SLE-18120).\n- scsi: mpi3mr: Print pending host I/Os for debugging (jsc#SLE-18120).\n- scsi: mpi3mr: Set up IRQs in resume path (jsc#SLE-18120).\n- scsi: mpi3mr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (jsc#SLE-18120).\n- scsi: mpi3mr: Use the proper SCSI midlayer interfaces for PI (jsc#SLE-18120).\n- scsi: mpi3mr: Wait for pending I/O completions upon detection of VD I/O timeout (jsc#SLE-18120).\n- scsi: qla2xxx: Add debug print of 64G link speed (bsc#1190941).\n- scsi: qla2xxx: Add host attribute to trigger MPI hang (bsc#1190941).\n- scsi: qla2xxx: Add support for mailbox passthru (bsc#1190941).\n- scsi: qla2xxx: Adjust request/response queue size for 28xx (bsc#1190941).\n- scsi: qla2xxx: Call process_response_queue() in Tx path (bsc#1190941).\n- scsi: qla2xxx: Changes to support FCP2 Target (bsc#1190941).\n- scsi: qla2xxx: Changes to support kdump kernel (bsc#1190941).\n- scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS (bsc#1190941).\n- scsi: qla2xxx: Check for firmware capability before creating QPair (bsc#1190941).\n- scsi: qla2xxx: Display 16G only as supported speeds for 3830c card (bsc#1190941).\n- scsi: qla2xxx: Do not call fc_block_scsi_eh() during bus reset (bsc#1190941).\n- scsi: qla2xxx: edif: Add N2N support for EDIF (bsc#1190941).\n- scsi: qla2xxx: edif: Do secure PLOGI when auth app is present (bsc#1190941).\n- scsi: qla2xxx: edif: Fix EDIF enable flag (bsc#1190941).\n- scsi: qla2xxx: edif: Fix returnvar.cocci warnings (bsc#1190941).\n- scsi: qla2xxx: edif: Fix stale session (bsc#1190941).\n- scsi: qla2xxx: edif: Reject AUTH ELS on session down (bsc#1190941).\n- scsi: qla2xxx: edif: Use link event to wake up app (bsc#1190941).\n- scsi: qla2xxx: Fix crash in NVMe abort path (bsc#1190941).\n- scsi: qla2xxx: Fix excessive messages during device logout (bsc#1190941).\n- scsi: qla2xxx: Fix hang during NVMe session tear down (bsc#1190941).\n- scsi: qla2xxx: Fix hang on NVMe command timeouts (bsc#1190941).\n- scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file (bsc#1190941).\n- scsi: qla2xxx: Fix NPIV create erroneous error (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe | FCP personality change (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe retry (bsc#1190941).\n- scsi: qla2xxx: Fix NVMe session down detection (bsc#1190941).\n- scsi: qla2xxx: Fix port type info (bsc#1190941).\n- scsi: qla2xxx: Fix unsafe removal from linked list (bsc#1190941).\n- scsi: qla2xxx: Fix use after free in eh_abort path (bsc#1190941).\n- scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue (bsc#1190941).\n- scsi: qla2xxx: Open-code qla2xxx_eh_device_reset() (bsc#1190941).\n- scsi: qla2xxx: Open-code qla2xxx_eh_target_reset() (bsc#1190941).\n- scsi: qla2xxx: Remove redundant initialization of pointer req (bsc#1190941).\n- scsi: qla2xxx: Restore initiator in dual mode (bsc#1190941).\n- scsi: qla2xxx: Show OS name and version in FDMI-1 (bsc#1190941).\n- scsi: qla2xxx: Suppress unnecessary log messages during login (bsc#1190941).\n- scsi: qla2xxx: Sync queue idx with queue_pair_map idx (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.06.100-k (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.06.200-k (bsc#1190941).\n- scsi: qla2xxx: Update version to 10.02.07.100-k (bsc#1190941).\n- scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (bsc#1190941).\n- scsi: target: Fix the pgr/alua_support_store functions (git-fixes).\n- sctp: check asoc peer.asconf_capable before processing asconf (bsc#1190351).\n- soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment (git-fixes).\n- spi: spi-nxp-fspi: do not depend on a specific node name erratum workaround (git-fixes).\n- swiotlb: add a IO_TLB_SIZE define (bsc#1191851).\n- swiotlb: clean up swiotlb_tbl_unmap_single (bsc#1191851).\n- swiotlb: do not modify orig_addr in swiotlb_tbl_sync_single (bsc#1191851).\n- swiotlb: factor out an io_tlb_offset helper (bsc#1191851).\n- swiotlb: factor out a nr_slots helper (bsc#1191851).\n- swiotlb: refactor swiotlb_tbl_map_single (bsc#1191851).\n- swiotlb: respect min_align_mask (bsc#1191851).\n- swiotlb: Split size parameter to map/unmap APIs (bsc#1191851).\n- tpm: Check for integer overflow in tpm2_map_response_body() (git-fixes).\n- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (bsc#1065729).\n- Update patch reference for AMDGPU fix (bsc#1180749)\n- USB: cdc-acm: clean up probe error labels (git-fixes).\n- USB: cdc-acm: fix minor-number release (git-fixes).\n- usb: chipidea: ci_hdrc_imx: Also search for \u0027phys\u0027 phandle (git-fixes).\n- usb: hso: fix error handling code of hso_create_net_device (git-fixes).\n- usb: hso: remove the bailout parameter (git-fixes).\n- usb: musb: dsps: Fix the probe error path (git-fixes).\n- usbnet: fix error return code in usbnet_probe() (git-fixes).\n- usbnet: sanity check for maxpacket (git-fixes).\n- USB: serial: option: add prod. id for Quectel EG91 (git-fixes).\n- USB: serial: option: add Quectel EC200S-CN module support (git-fixes).\n- USB: serial: option: add Telit LE910Cx composition 0x1204 (git-fixes).\n- USB: serial: qcserial: add EM9191 QDL support (git-fixes).\n- USB: xhci: dbc: fix tty registration race (git-fixes).\n- video: fbdev: gbefb: Only instantiate device when built for IP32 (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- virtio: write back F_VERSION_1 before validate (git-fixes).\n- watchdog: orion: use 0 for unset heartbeat (git-fixes).\n- wcn36xx: Add ability for wcn36xx_smd_dump_cmd_req to pass two\u0027s complement (git-fixes).\n- wcn36xx: add proper DMA memory barriers in rx path (git-fixes).\n- wcn36xx: Fix HT40 capability for 2Ghz band (git-fixes).\n- x86/ioapic: Force affinity setup before startup (bsc#1152489).\n- x86/msi: Force affinity setup before startup (bsc#1152489).\n- x86/pat: Pass valid address to sanitize_phys() (bsc#1152489).\n- x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (bsc#1152489).\n- x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails (bsc#1152489).\n- x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0] (bsc#1178134).\n- xen: fix setting of max_pfn in shared_info (git-fixes).\n- xen: reset legacy rtc flag for PV domU (git-fixes).\n- xfs: do not allow log writes if the data device is readonly (bsc#1192229).\n- xfs: ensure that the inode uid/gid match values match the icdinode ones (bsc#1190006).\n- xfs: Fixed non-directory creation in SGID directories introduced by CVE-2018-13405 patch (bsc#1190006). \n- xfs: fix I_DONTCACHE (bsc#1192074).\n- xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes (bsc#1190642).\n- xfs: merge the projid fields in struct xfs_icdinode (bsc#1190006).\n- xfs: remove the icdinode di_uid/di_gid members (bsc#1190006).\n- xhci: Enable trust tx length quirk for Fresco FL11 USB controller (git-fixes).\n- xhci: Fix command ring pointer corruption while aborting a command (git-fixes).\n- xhci: guard accesses to ep_state in xhci_endpoint_reset() (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-SLE-15.3-2021-3675",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_3675-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2021:3675-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YKWZ52CYLL6JHU7XBR4T2MCMZQTD4U57/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2021:3675-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/YKWZ52CYLL6JHU7XBR4T2MCMZQTD4U57/"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1085030",
"url": "https://bugzilla.suse.com/1085030"
},
{
"category": "self",
"summary": "SUSE Bug 1089118",
"url": "https://bugzilla.suse.com/1089118"
},
{
"category": "self",
"summary": "SUSE Bug 1094840",
"url": "https://bugzilla.suse.com/1094840"
},
{
"category": "self",
"summary": "SUSE Bug 1133021",
"url": "https://bugzilla.suse.com/1133021"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1152489",
"url": "https://bugzilla.suse.com/1152489"
},
{
"category": "self",
"summary": "SUSE Bug 1154353",
"url": "https://bugzilla.suse.com/1154353"
},
{
"category": "self",
"summary": "SUSE Bug 1156395",
"url": "https://bugzilla.suse.com/1156395"
},
{
"category": "self",
"summary": "SUSE Bug 1157177",
"url": "https://bugzilla.suse.com/1157177"
},
{
"category": "self",
"summary": "SUSE Bug 1167773",
"url": "https://bugzilla.suse.com/1167773"
},
{
"category": "self",
"summary": "SUSE Bug 1172073",
"url": "https://bugzilla.suse.com/1172073"
},
{
"category": "self",
"summary": "SUSE Bug 1173604",
"url": "https://bugzilla.suse.com/1173604"
},
{
"category": "self",
"summary": "SUSE Bug 1176447",
"url": "https://bugzilla.suse.com/1176447"
},
{
"category": "self",
"summary": "SUSE Bug 1176774",
"url": "https://bugzilla.suse.com/1176774"
},
{
"category": "self",
"summary": "SUSE Bug 1176914",
"url": "https://bugzilla.suse.com/1176914"
},
{
"category": "self",
"summary": "SUSE Bug 1176940",
"url": "https://bugzilla.suse.com/1176940"
},
{
"category": "self",
"summary": "SUSE Bug 1178134",
"url": "https://bugzilla.suse.com/1178134"
},
{
"category": "self",
"summary": "SUSE Bug 1180100",
"url": "https://bugzilla.suse.com/1180100"
},
{
"category": "self",
"summary": "SUSE Bug 1180749",
"url": "https://bugzilla.suse.com/1180749"
},
{
"category": "self",
"summary": "SUSE Bug 1181147",
"url": "https://bugzilla.suse.com/1181147"
},
{
"category": "self",
"summary": "SUSE Bug 1184673",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "self",
"summary": "SUSE Bug 1185762",
"url": "https://bugzilla.suse.com/1185762"
},
{
"category": "self",
"summary": "SUSE Bug 1186063",
"url": "https://bugzilla.suse.com/1186063"
},
{
"category": "self",
"summary": "SUSE Bug 1186109",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "self",
"summary": "SUSE Bug 1187167",
"url": "https://bugzilla.suse.com/1187167"
},
{
"category": "self",
"summary": "SUSE Bug 1188563",
"url": "https://bugzilla.suse.com/1188563"
},
{
"category": "self",
"summary": "SUSE Bug 1188601",
"url": "https://bugzilla.suse.com/1188601"
},
{
"category": "self",
"summary": "SUSE Bug 1189841",
"url": "https://bugzilla.suse.com/1189841"
},
{
"category": "self",
"summary": "SUSE Bug 1190006",
"url": "https://bugzilla.suse.com/1190006"
},
{
"category": "self",
"summary": "SUSE Bug 1190067",
"url": "https://bugzilla.suse.com/1190067"
},
{
"category": "self",
"summary": "SUSE Bug 1190349",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "self",
"summary": "SUSE Bug 1190351",
"url": "https://bugzilla.suse.com/1190351"
},
{
"category": "self",
"summary": "SUSE Bug 1190479",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "self",
"summary": "SUSE Bug 1190620",
"url": "https://bugzilla.suse.com/1190620"
},
{
"category": "self",
"summary": "SUSE Bug 1190642",
"url": "https://bugzilla.suse.com/1190642"
},
{
"category": "self",
"summary": "SUSE Bug 1190795",
"url": "https://bugzilla.suse.com/1190795"
},
{
"category": "self",
"summary": "SUSE Bug 1190801",
"url": "https://bugzilla.suse.com/1190801"
},
{
"category": "self",
"summary": "SUSE Bug 1190941",
"url": "https://bugzilla.suse.com/1190941"
},
{
"category": "self",
"summary": "SUSE Bug 1191229",
"url": "https://bugzilla.suse.com/1191229"
},
{
"category": "self",
"summary": "SUSE Bug 1191240",
"url": "https://bugzilla.suse.com/1191240"
},
{
"category": "self",
"summary": "SUSE Bug 1191241",
"url": "https://bugzilla.suse.com/1191241"
},
{
"category": "self",
"summary": "SUSE Bug 1191315",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "self",
"summary": "SUSE Bug 1191317",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "self",
"summary": "SUSE Bug 1191349",
"url": "https://bugzilla.suse.com/1191349"
},
{
"category": "self",
"summary": "SUSE Bug 1191384",
"url": "https://bugzilla.suse.com/1191384"
},
{
"category": "self",
"summary": "SUSE Bug 1191449",
"url": "https://bugzilla.suse.com/1191449"
},
{
"category": "self",
"summary": "SUSE Bug 1191450",
"url": "https://bugzilla.suse.com/1191450"
},
{
"category": "self",
"summary": "SUSE Bug 1191451",
"url": "https://bugzilla.suse.com/1191451"
},
{
"category": "self",
"summary": "SUSE Bug 1191452",
"url": "https://bugzilla.suse.com/1191452"
},
{
"category": "self",
"summary": "SUSE Bug 1191455",
"url": "https://bugzilla.suse.com/1191455"
},
{
"category": "self",
"summary": "SUSE Bug 1191456",
"url": "https://bugzilla.suse.com/1191456"
},
{
"category": "self",
"summary": "SUSE Bug 1191628",
"url": "https://bugzilla.suse.com/1191628"
},
{
"category": "self",
"summary": "SUSE Bug 1191645",
"url": "https://bugzilla.suse.com/1191645"
},
{
"category": "self",
"summary": "SUSE Bug 1191663",
"url": "https://bugzilla.suse.com/1191663"
},
{
"category": "self",
"summary": "SUSE Bug 1191731",
"url": "https://bugzilla.suse.com/1191731"
},
{
"category": "self",
"summary": "SUSE Bug 1191800",
"url": "https://bugzilla.suse.com/1191800"
},
{
"category": "self",
"summary": "SUSE Bug 1191851",
"url": "https://bugzilla.suse.com/1191851"
},
{
"category": "self",
"summary": "SUSE Bug 1191867",
"url": "https://bugzilla.suse.com/1191867"
},
{
"category": "self",
"summary": "SUSE Bug 1191934",
"url": "https://bugzilla.suse.com/1191934"
},
{
"category": "self",
"summary": "SUSE Bug 1191958",
"url": "https://bugzilla.suse.com/1191958"
},
{
"category": "self",
"summary": "SUSE Bug 1191980",
"url": "https://bugzilla.suse.com/1191980"
},
{
"category": "self",
"summary": "SUSE Bug 1192040",
"url": "https://bugzilla.suse.com/1192040"
},
{
"category": "self",
"summary": "SUSE Bug 1192041",
"url": "https://bugzilla.suse.com/1192041"
},
{
"category": "self",
"summary": "SUSE Bug 1192074",
"url": "https://bugzilla.suse.com/1192074"
},
{
"category": "self",
"summary": "SUSE Bug 1192107",
"url": "https://bugzilla.suse.com/1192107"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1192229",
"url": "https://bugzilla.suse.com/1192229"
},
{
"category": "self",
"summary": "SUSE Bug 1192267",
"url": "https://bugzilla.suse.com/1192267"
},
{
"category": "self",
"summary": "SUSE Bug 1192288",
"url": "https://bugzilla.suse.com/1192288"
},
{
"category": "self",
"summary": "SUSE Bug 1192549",
"url": "https://bugzilla.suse.com/1192549"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33033 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-34866 page",
"url": "https://www.suse.com/security/cve/CVE-2021-34866/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3655 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3655/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3715 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37159 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37159/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3760 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3896 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-41864 page",
"url": "https://www.suse.com/security/cve/CVE-2021-41864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42008 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42252 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-42739 page",
"url": "https://www.suse.com/security/cve/CVE-2021-42739/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43056 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43056/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43389 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43389/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2021-11-16T16:48:01Z",
"generator": {
"date": "2021-11-16T16:48:01Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2021:3675-1",
"initial_release_date": "2021-11-16T16:48:01Z",
"revision_history": [
{
"date": "2021-11-16T16:48:01Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-59.34.1.aarch64",
"product_id": "dtb-al-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-59.34.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-59.34.1.aarch64",
"product_id": "dtb-altera-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-59.34.1.aarch64",
"product_id": "dtb-amd-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-59.34.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-59.34.1.aarch64",
"product_id": "dtb-apm-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-59.34.1.aarch64",
"product_id": "dtb-arm-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-59.34.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-59.34.1.aarch64",
"product_id": "dtb-cavium-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-59.34.1.aarch64",
"product_id": "dtb-exynos-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-59.34.1.aarch64",
"product_id": "dtb-freescale-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-59.34.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-59.34.1.aarch64",
"product_id": "dtb-lg-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-59.34.1.aarch64",
"product_id": "dtb-marvell-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-59.34.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-59.34.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-59.34.1.aarch64",
"product_id": "dtb-qcom-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-59.34.1.aarch64",
"product_id": "dtb-renesas-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-59.34.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-59.34.1.aarch64",
"product_id": "dtb-socionext-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-59.34.1.aarch64",
"product_id": "dtb-sprd-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-59.34.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-59.34.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-59.34.1.aarch64",
"product_id": "dtb-zte-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"product_id": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-59.34.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-59.34.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-59.34.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-59.34.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-59.34.1.aarch64",
"product_id": "kernel-syms-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-59.34.1.noarch",
"product_id": "kernel-devel-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-59.34.1.noarch",
"product_id": "kernel-docs-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-59.34.1.noarch",
"product_id": "kernel-docs-html-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-59.34.1.noarch",
"product_id": "kernel-macros-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-source-5.3.18-59.34.1.noarch",
"product_id": "kernel-source-5.3.18-59.34.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-59.34.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-59.34.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-59.34.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-debug-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-59.34.1.ppc64le",
"product_id": "kernel-syms-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"product_id": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-devel-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-extra-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-59.34.1.s390x",
"product_id": "kernel-default-optional-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-59.34.1.s390x",
"product_id": "kernel-obs-build-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-59.34.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-59.34.1.s390x",
"product_id": "kernel-syms-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-59.34.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-59.34.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-59.34.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-59.34.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-59.34.1.x86_64",
"product_id": "kernel-debug-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"product_id": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-59.34.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-59.34.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-59.34.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-59.34.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-59.34.1.x86_64",
"product_id": "kernel-syms-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64"
},
"product_reference": "cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64"
},
"product_reference": "cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-preempt-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64"
},
"product_reference": "dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-preempt-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64"
},
"product_reference": "dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-al-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-al-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-allwinner-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-altera-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-amd-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-amlogic-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-apm-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-arm-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-broadcom-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-cavium-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-exynos-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-freescale-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-lg-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-marvell-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-mediatek-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-nvidia-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-qcom-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-renesas-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-rockchip-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-socionext-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-sprd-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-xilinx-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-zte-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64"
},
"product_reference": "dtb-zte-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64"
},
"product_reference": "gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-preempt-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64"
},
"product_reference": "gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-debug-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-debug-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-extra-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-extra-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-extra-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-default-optional-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-default-optional-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-default-optional-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-59.34.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-59.34.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.3.18-59.34.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-docs-html-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-59.34.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-obs-qa-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-extra-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-extra-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-optional-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-optional-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-59.34.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-source-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.3.18-59.34.1.noarch as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.3.18-59.34.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64"
},
"product_reference": "kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-preempt-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64"
},
"product_reference": "kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64"
},
"product_reference": "ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64"
},
"product_reference": "ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.s390x as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64"
},
"product_reference": "reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64 as component of openSUSE Leap 15.3",
"product_id": "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
},
"product_reference": "reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-33033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33033"
}
],
"notes": [
{
"category": "general",
"text": "The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled, aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33033",
"url": "https://www.suse.com/security/cve/CVE-2021-33033"
},
{
"category": "external",
"summary": "SUSE Bug 1186109 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186109"
},
{
"category": "external",
"summary": "SUSE Bug 1186283 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1186283"
},
{
"category": "external",
"summary": "SUSE Bug 1188876 for CVE-2021-33033",
"url": "https://bugzilla.suse.com/1188876"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "moderate"
}
],
"title": "CVE-2021-33033"
},
{
"cve": "CVE-2021-34866",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-34866"
}
],
"notes": [
{
"category": "general",
"text": "This vulnerability allows local attackers to escalate privileges on affected installations of Linux Kernel 5.14-rc3. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of eBPF programs. The issue results from the lack of proper validation of user-supplied eBPF programs, which can result in a type confusion condition. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. Was ZDI-CAN-14689.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-34866",
"url": "https://www.suse.com/security/cve/CVE-2021-34866"
},
{
"category": "external",
"summary": "SUSE Bug 1191645 for CVE-2021-34866",
"url": "https://bugzilla.suse.com/1191645"
},
{
"category": "external",
"summary": "SUSE Bug 1191646 for CVE-2021-34866",
"url": "https://bugzilla.suse.com/1191646"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "important"
}
],
"title": "CVE-2021-34866"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-3655",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3655"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3655",
"url": "https://www.suse.com/security/cve/CVE-2021-3655"
},
{
"category": "external",
"summary": "SUSE Bug 1188563 for CVE-2021-3655",
"url": "https://bugzilla.suse.com/1188563"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "moderate"
}
],
"title": "CVE-2021-3655"
},
{
"cve": "CVE-2021-3715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3715"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the \"Routing decision\" classifier in the Linux kernel\u0027s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3715",
"url": "https://www.suse.com/security/cve/CVE-2021-3715"
},
{
"category": "external",
"summary": "SUSE Bug 1190349 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190349"
},
{
"category": "external",
"summary": "SUSE Bug 1190350 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1190350"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-3715",
"url": "https://bugzilla.suse.com/1196722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "important"
}
],
"title": "CVE-2021-3715"
},
{
"cve": "CVE-2021-37159",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37159"
}
],
"notes": [
{
"category": "general",
"text": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37159",
"url": "https://www.suse.com/security/cve/CVE-2021-37159"
},
{
"category": "external",
"summary": "SUSE Bug 1188601 for CVE-2021-37159",
"url": "https://bugzilla.suse.com/1188601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "moderate"
}
],
"title": "CVE-2021-37159"
},
{
"cve": "CVE-2021-3760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3760"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3760",
"url": "https://www.suse.com/security/cve/CVE-2021-3760"
},
{
"category": "external",
"summary": "SUSE Bug 1190067 for CVE-2021-3760",
"url": "https://bugzilla.suse.com/1190067"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "moderate"
}
],
"title": "CVE-2021-3760"
},
{
"cve": "CVE-2021-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3772",
"url": "https://www.suse.com/security/cve/CVE-2021-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1190351 for CVE-2021-3772",
"url": "https://bugzilla.suse.com/1190351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "moderate"
}
],
"title": "CVE-2021-3772"
},
{
"cve": "CVE-2021-3896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3896"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-43389. Reason: This candidate is a reservation duplicate of CVE-2021-43389. Notes: All CVE users should reference CVE-2021-43389 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3896",
"url": "https://www.suse.com/security/cve/CVE-2021-3896"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-3896",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "moderate"
}
],
"title": "CVE-2021-3896"
},
{
"cve": "CVE-2021-41864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-41864"
}
],
"notes": [
{
"category": "general",
"text": "prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-41864",
"url": "https://www.suse.com/security/cve/CVE-2021-41864"
},
{
"category": "external",
"summary": "SUSE Bug 1191317 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191317"
},
{
"category": "external",
"summary": "SUSE Bug 1191318 for CVE-2021-41864",
"url": "https://bugzilla.suse.com/1191318"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "important"
}
],
"title": "CVE-2021-41864"
},
{
"cve": "CVE-2021-42008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42008"
}
],
"notes": [
{
"category": "general",
"text": "The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42008",
"url": "https://www.suse.com/security/cve/CVE-2021-42008"
},
{
"category": "external",
"summary": "SUSE Bug 1191315 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191315"
},
{
"category": "external",
"summary": "SUSE Bug 1191660 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1191660"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42008",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "important"
}
],
"title": "CVE-2021-42008"
},
{
"cve": "CVE-2021-42252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42252"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42252",
"url": "https://www.suse.com/security/cve/CVE-2021-42252"
},
{
"category": "external",
"summary": "SUSE Bug 1190479 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1190479"
},
{
"category": "external",
"summary": "SUSE Bug 1192444 for CVE-2021-42252",
"url": "https://bugzilla.suse.com/1192444"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "important"
}
],
"title": "CVE-2021-42252"
},
{
"cve": "CVE-2021-42739",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-42739"
}
],
"notes": [
{
"category": "general",
"text": "The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-42739",
"url": "https://www.suse.com/security/cve/CVE-2021-42739"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1192036 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1192036"
},
{
"category": "external",
"summary": "SUSE Bug 1196722 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196722"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-42739",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "important"
}
],
"title": "CVE-2021-42739"
},
{
"cve": "CVE-2021-43056",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43056"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel for powerpc before 5.14.15. It allows a malicious KVM guest to crash the host, when the host is running on Power8, due to an arch/powerpc/kvm/book3s_hv_rmhandlers.S implementation bug in the handling of the SRR1 register values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43056",
"url": "https://www.suse.com/security/cve/CVE-2021-43056"
},
{
"category": "external",
"summary": "SUSE Bug 1192107 for CVE-2021-43056",
"url": "https://bugzilla.suse.com/1192107"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "moderate"
}
],
"title": "CVE-2021-43056"
},
{
"cve": "CVE-2021-43389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43389"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43389",
"url": "https://www.suse.com/security/cve/CVE-2021-43389"
},
{
"category": "external",
"summary": "SUSE Bug 1191958 for CVE-2021-43389",
"url": "https://bugzilla.suse.com/1191958"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:dlm-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:dtb-al-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-allwinner-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-altera-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-amlogic-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-apm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-arm-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-broadcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-cavium-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-exynos-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-freescale-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-hisilicon-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-lg-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-marvell-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-mediatek-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-nvidia-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-qcom-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-renesas-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-rockchip-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-socionext-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-sprd-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-xilinx-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:dtb-zte-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.aarch64",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.s390x",
"openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-59.34.1.18.21.1.x86_64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-default-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-devel-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-docs-html-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-macros-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-build-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-obs-qa-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-source-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-59.34.1.noarch",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kernel-syms-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.ppc64le",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.s390x",
"openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-59.34.1.x86_64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.aarch64",
"openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-59.34.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2021-11-16T16:48:01Z",
"details": "moderate"
}
],
"title": "CVE-2021-43389"
}
]
}
gsd-2021-37159
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2021-37159",
"description": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"id": "GSD-2021-37159",
"references": [
"https://www.suse.com/security/cve/CVE-2021-37159.html",
"https://ubuntu.com/security/CVE-2021-37159",
"https://security.archlinux.org/CVE-2021-37159",
"https://linux.oracle.com/cve/CVE-2021-37159.html",
"https://access.redhat.com/errata/RHSA-2022:1975",
"https://access.redhat.com/errata/RHSA-2022:1988"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2021-37159"
],
"details": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.",
"id": "GSD-2021-37159",
"modified": "2023-12-13T01:23:10.145684Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-37159",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.spinics.net/lists/linux-usb/msg202228.html",
"refsource": "MISC",
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
},
{
"name": "[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"name": "[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"name": "https://www.oracle.com/security-alerts/cpujul2022.html",
"refsource": "MISC",
"url": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20210819-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20210819-0003/"
},
{
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca",
"refsource": "MISC",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca"
},
{
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145",
"refsource": "MISC",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1188601",
"refsource": "MISC",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1188601"
}
]
}
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0EDD470E-22A5-4E39-ACB1-68E284E7EC32",
"versionEndIncluding": "5.13.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free."
},
{
"lang": "es",
"value": "la funci\u00f3n hso_free_net_device en el archivo drivers/net/usb/hso.c en el kernel de Linux versiones hasta 5.13.4 llama a unregister_netdev sin comprobar el estado NETREG_REGISTERED, conllevando a un uso de memoria previamente liberada y un double free"
}
],
"id": "CVE-2021-37159",
"lastModified": "2024-03-25T01:15:51.290",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-07-21T15:16:20.777",
"references": [
{
"source": "cve@mitre.org",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1188601"
},
{
"source": "cve@mitre.org",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca"
},
{
"source": "cve@mitre.org",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20210819-0003/"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
],
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-415"
},
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
}
}
}
fkie_cve-2021-37159
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | https://bugzilla.suse.com/show_bug.cgi?id=1188601 | ||
| cve@mitre.org | https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca | ||
| cve@mitre.org | https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145 | ||
| cve@mitre.org | https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html | Mailing List, Third Party Advisory | |
| cve@mitre.org | https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html | Mailing List, Third Party Advisory | |
| cve@mitre.org | https://security.netapp.com/advisory/ntap-20210819-0003/ | Third Party Advisory | |
| cve@mitre.org | https://www.oracle.com/security-alerts/cpujul2022.html | Patch, Third Party Advisory | |
| cve@mitre.org | https://www.spinics.net/lists/linux-usb/msg202228.html | Mailing List, Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.suse.com/show_bug.cgi?id=1188601 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20210819-0003/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/security-alerts/cpujul2022.html | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.spinics.net/lists/linux-usb/msg202228.html | Mailing List, Patch, Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| debian | debian_linux | 9.0 | |
| oracle | communications_cloud_native_core_binding_support_function | 22.1.3 | |
| oracle | communications_cloud_native_core_network_exposure_function | 22.1.1 | |
| oracle | communications_cloud_native_core_policy | 22.2.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0EDD470E-22A5-4E39-ACB1-68E284E7EC32",
"versionEndIncluding": "5.13.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "6EDB6772-7FDB-45FF-8D72-952902A7EE56",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9955F62A-75D3-4347-9AD3-5947FC365838",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7A6D77C7-A2F4-4700-AB5A-3EC853496ECA",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free."
},
{
"lang": "es",
"value": "la funci\u00f3n hso_free_net_device en el archivo drivers/net/usb/hso.c en el kernel de Linux versiones hasta 5.13.4 llama a unregister_netdev sin comprobar el estado NETREG_REGISTERED, conllevando a un uso de memoria previamente liberada y un double free"
}
],
"id": "CVE-2021-37159",
"lastModified": "2024-11-21T06:14:45.313",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 3.4,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 0.5,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-07-21T15:16:20.777",
"references": [
{
"source": "cve@mitre.org",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1188601"
},
{
"source": "cve@mitre.org",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca"
},
{
"source": "cve@mitre.org",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20210819-0003/"
},
{
"source": "cve@mitre.org",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"source": "cve@mitre.org",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
],
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1188601"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20210819-0003/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://www.oracle.com/security-alerts/cpujul2022.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Patch",
"Third Party Advisory"
],
"url": "https://www.spinics.net/lists/linux-usb/msg202228.html"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-415"
},
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
msrc_cve-2021-37159
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2021-37159 hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state leading to a use-after-free and a double free. - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2021/msrc_cve-2021-37159.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state leading to a use-after-free and a double free.",
"tracking": {
"current_release_date": "2021-12-16T00:00:00.000Z",
"generator": {
"date": "2025-10-19T22:05:50.756Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2021-37159",
"initial_release_date": "2021-07-02T00:00:00.000Z",
"revision_history": [
{
"date": "2021-07-30T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2021-12-16T00:00:00.000Z",
"legacy_version": "1.1",
"number": "2",
"summary": "Added kernel to CBL-Mariner 2.0"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "1.0",
"product": {
"name": "CBL Mariner 1.0",
"product_id": "16820"
}
},
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccm1 kernel 5.10.131.1-1",
"product": {
"name": "\u003ccm1 kernel 5.10.131.1-1",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "cm1 kernel 5.10.131.1-1",
"product": {
"name": "cm1 kernel 5.10.131.1-1",
"product_id": "18667"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 kernel 5.15.2.1-1",
"product": {
"name": "\u003ccbl2 kernel 5.15.2.1-1",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 kernel 5.15.2.1-1",
"product": {
"name": "cbl2 kernel 5.15.2.1-1",
"product_id": "18929"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccm1 kernel 5.10.131.1-1 as a component of CBL Mariner 1.0",
"product_id": "16820-2"
},
"product_reference": "2",
"relates_to_product_reference": "16820"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cm1 kernel 5.10.131.1-1 as a component of CBL Mariner 1.0",
"product_id": "18667-16820"
},
"product_reference": "18667",
"relates_to_product_reference": "16820"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 kernel 5.15.2.1-1 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kernel 5.15.2.1-1 as a component of CBL Mariner 2.0",
"product_id": "18929-17086"
},
"product_reference": "18929",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-37159",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "general",
"text": "mitre",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"18667-16820",
"18929-17086"
],
"known_affected": [
"16820-2",
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2021-37159 hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state leading to a use-after-free and a double free. - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2021/msrc_cve-2021-37159.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2021-07-30T00:00:00.000Z",
"details": "-:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"16820-2"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2021-07-30T00:00:00.000Z",
"details": "5.15.2.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 6.4,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"16820-2",
"17086-1"
]
}
],
"title": "hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state leading to a use-after-free and a double free."
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.